US20160148500A1 - Automatic intrusion detector threshold controlling systems and methods - Google Patents

Automatic intrusion detector threshold controlling systems and methods Download PDF

Info

Publication number
US20160148500A1
US20160148500A1 US15/012,438 US201615012438A US2016148500A1 US 20160148500 A1 US20160148500 A1 US 20160148500A1 US 201615012438 A US201615012438 A US 201615012438A US 2016148500 A1 US2016148500 A1 US 2016148500A1
Authority
US
United States
Prior art keywords
intrusion
threshold
detector
premises
shock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US15/012,438
Other versions
US9691268B2 (en
Inventor
Boris Zhevelev
Eli Litvak
Yehuda Shviki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tyco Fire and Security GmbH
Original Assignee
Tyco Fire and Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tyco Fire and Security GmbH filed Critical Tyco Fire and Security GmbH
Priority to US15/012,438 priority Critical patent/US9691268B2/en
Publication of US20160148500A1 publication Critical patent/US20160148500A1/en
Application granted granted Critical
Publication of US9691268B2 publication Critical patent/US9691268B2/en
Assigned to TYCO FIRE & SECURITY GMBH reassignment TYCO FIRE & SECURITY GMBH ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LITVAK, ELI, SHVIKI, YEHUDA, ZHEVELEV, BORIS
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/20Calibration, including self-calibrating arrangements
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/20Calibration, including self-calibrating arrangements
    • G08B29/24Self-calibration, e.g. compensating for environmental drift or ageing of components
    • G08B29/26Self-calibration, e.g. compensating for environmental drift or ageing of components by updating and storing reference thresholds
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/185Signal analysis techniques for reducing or preventing false alarms or for enhancing the reliability of the system
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01PMEASURING LINEAR OR ANGULAR SPEED, ACCELERATION, DECELERATION, OR SHOCK; INDICATING PRESENCE, ABSENCE, OR DIRECTION, OF MOVEMENT
    • G01P15/00Measuring acceleration; Measuring deceleration; Measuring shock, i.e. sudden change of acceleration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01HELECTRIC SWITCHES; RELAYS; SELECTORS; EMERGENCY PROTECTIVE DEVICES
    • H01H35/00Switches operated by change of a physical condition
    • H01H35/14Switches operated by change of acceleration, e.g. by shock or vibration, inertia switch
    • H01H35/141Details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B27/00Alarm systems in which the alarm condition is signalled from a central station to a plurality of substations
    • G08B27/003Signalling to neighbouring houses
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/185Signal analysis techniques for reducing or preventing false alarms or for enhancing the reliability of the system
    • G08B29/188Data fusion; cooperative systems, e.g. voting among different detectors

Definitions

  • the present invention relates lo systems and methods for automatically controlling intrusion thresholds of intrusion detectors typically employed in intrusion detections systems.
  • Intrusion detectors employed as part of intrusion detection systems typically have a sensitivity and an intrusion threshold associated therewith.
  • a sensitivity of a detector defines a minimum intensity of a physical event which the detector is capable of detecting.
  • An intrusion threshold of a detector is a configurable level of intensity of a physical event which is considered as indicative of an intrusion.
  • the present invention relates in novel systems and methods for automatically controlling intrusion detector thresholds.
  • the prevent invention seeks to provide systems and methods for automatically controlling intrusion thresholds of intrusion detectors typically employed in intrusion detections systems.
  • a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises including intrusion detector output receiving functionality operative to receive at least one output from at least a first intrusion detector deployed in the premises, intrusion detector output comparison functionality operative lo compare the at least one output from the at least a first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns, and intrusion detector threshold controlling functionality operative, in response to ascertaining that the at least one output from the at least a first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, to automatically tune a threshold of at least a second intrusion detector deployed in the premises.
  • the at least one of the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two intrusion detectors.
  • the premises is an automobile. Additionally or alternatively, the premises is a residence.
  • the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • the intrusion detectors communicate with an intrusion alarm system.
  • the system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises is located in the intrusion alarm system.
  • automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes lowering the threshold. Additionally or alternatively, automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes raising the threshold.
  • a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises including central intrusion detector output receiving functionality operative to receive at least one output from at least one intrusion detector deployed in a first of the plurality of premises, central intrusion detector output comparison functionality operative to compare the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises with a multiplicity of premises intrusion detection patterns, and central intrusion detector threshold remote controlling functionality operative, in response to ascertaining, by the central intrusion detector threshold remote controlling functionality, that the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises matches at least one of the multiplicity of premises intrusion detection patterns, to automatically remotely tune a threshold of at least one intrusion detector deployed in at least a second of the plurality of premises.
  • the central intrusion detector output receiving functionality is operative to receive the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the first of the plurality of premises.
  • the central intrusion detector threshold remote controlling functionality operative to automatically remotely tune the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the second of the plurality of premises.
  • the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two premises.
  • the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence.
  • the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises including environmental information receiving functionality operative to receive environmental information pertaining to the environment of at least some of the plurality of premises, environmental information comparison functionality operative to compare the environmental information received from the environmental information receiving functionality with a multiplicity of environmental patterns, and central intrusion detector threshold remote controlling functionality operative, in response to ascertaining that the environmental information received from the environmental information receiving functionality matches at least one of the multiplicity of environmental patterns, to automatically remotely tune a threshold of at least one intrusion detector deployed in at least one of the some of the plurality of premises.
  • the central intrusion detector output receiving functionality is operative to receive the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the first of the plurality of premises.
  • the central intrusion detector threshold remote controlling functionality operative to automatically remotely tune the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the second of the plurality of premises.
  • the environmental information and the environmental patterns pertain to weather conditions at the at least some of the plurality of premises. Additionally or alternatively, the environmental information pertains to recent intrusions detected at the at least some of the plurality of premises.
  • the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence
  • the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • a tunable intrusion shock detector including at least one sensor having a tunable intrusion threshold, and discrete intrusion threshold tuning functionality having a plurality of discrete precalibrated threshold levels operable for discrete tuning of an intrusion threshold of the intrusion detector to one of the discrete precalibrated threshold levels.
  • the tunable intrusion shock detector also includes discrete intrusion threshold input functionality communicating with the discrete intrusion threshold tuning functionality, operable for manually tuning the intrusion threshold of the intrusion detector to one of the discrete precalibrated threshold levels.
  • the discrete intrusion threshold tuning functionality includes an alpha-numeric display operative to display the intrusion threshold of the intrusion detector.
  • the discrete intrusion threshold input functionality includes et least one push button.
  • the discrete tuning of the intrusion threshold of the intrusion detector includes tuning the intrusion threshold to a discrete numeric value.
  • the tunable intrusion shock detector also includes a memory operative to store the discrete numeric value.
  • the tunable intrusion shock detector also includes a transceiver operable for at least one of transmitting and receiving the intrusion threshold.
  • the transceiver is operable for at least one of transmitting and receiving the intrusion threshold between the tunable intrusion detector and at least one of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises and a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises.
  • the tunable intrusion shock detector also includes a microphone for detection of at least one acoustic event which may be indicative of an intrusion.
  • the tunable intrusion shock detector also includes shock sensing functionality operative to sense shock waves and to employ the intrusion threshold stored in the memory to ascertain whether a combination of the sensed shock wife and the at least one acoustic event received by the microphone is indicative of an intrusion.
  • the intrusion detector upon ascertaining that the combination of the sensed shock waves and the at least one acoustic event received by the microphone is indicative of an intrusion, the intrusion detector is operative to transmit an indication of the intrusion to an alarm system communicating therewith.
  • a method for automatically controlling intrusion thresholds of intrusion defectors deployed in a promises including receiving at least one output from at least a first intrusion detector deployed in the premises, comparing the at least one output from the at least a first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns, and in response to ascertaining that the at least one output from the at least a first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, tuning a threshold of at least a second intrusion detector deployed in the premises.
  • the at least one of the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two intrusion detectors.
  • the premises is an automobile. Additionally or alternatively, the premises is a residence.
  • the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • the intrusion detectors communicate with an intrusion alarm system.
  • automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes lowering the threshold. Additionally or alternatively, automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes raising the threshold.
  • a method for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises including receiving at least one output from at least one intrusion detector deployed in a first of the plurality of premises, comparing the at least one output from the at least one Intrusion detector deployed in the first of the plurality of premises with a multiplicity of premises intrusion detection patterns, and in response to ascertaining that the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises matches at least one of the multiplicity of premises intrusion detection patterns, automatically remotely tuning a threshold of at least one intrusion detector deployed in at least a second of the plurality of premises.
  • the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two premises.
  • the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence.
  • the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • a method for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises including receiving environmental information pertaining to the environment of at least some of the plurality of premises, comparing the environmental information received from the environmental information receiving functionality with a multiplicity of environmental patterns, and in response to ascertaining that the environmental information received from the environmental information receiving functionality matches at least one of the multiplicity of environmental patterns, automatically remotely tuning a threshold of at least one intrusion detector deployed in at least one of the some of the plurality of premises.
  • the environmental information and the environmental patterns pertain to weather conditions at the at least some of the plurality of premises. Additionally or alternatively, the environmental information pertains to recent intrusions detected at the at least some of the plurality of premises.
  • the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence.
  • the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • a method for tuning a tunable intrusion shock detector including generating at least one shock wave in proximity to the tunable intrusion shock detector, each of the at least one shock wave having one of a plurality of discrete precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is indicative of an intrusion and retrieving al least one discrete intrusion-indicative precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is not indicative of an intrusion and retrieving at least one discrete non-intrusion indicative precalibrated threshold level associated therewith, and discretely tuning an intrusion threshold of the intrusion detector to a discrete intrusion-indicative precalibrated threshold level which is one of equal to and lower than the at least one discrete intrusion-indicative precalibrated threshold level and which is one of equal to and higher than the at least one discrete non-intrusion indicative precalibrated threshold.
  • a method for tuning a tunable intrusion shock detector including generating at least one shock wave in proximity to the tunable intrusion shock detector, each of the at least one shock wave having one of a plurality of discrete precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is indicative of an intrusion and retrieving at least one discrete intrusion-indicative precalibrated threshold level associated therewith, and discretely tuning an intrusion threshold of the intrusion detector to the at least one discrete intrusion-indicative precalibrated threshold level.
  • a method for tuning a tunable intrusion shock detector including generating at least one shock wave in proximity to the tunable intrusion shock detector, each of the at least one shock wave having one of a plurality of discrete precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is not indicative of an intrusion and retrieving at least one discrete non-intrusion indicative precalibrated threshold level associated therewith, and discretely tuning an intrusion threshold of the intrusion detector to the at least one discrete non-intrusion indicative precalibrated threshold level.
  • FIG. 1A is a simplified pictorial illustration of the operation of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, constructed and operative in accordance with a preferred embodiment of the present invention
  • FIG. 1B is a simplified functional block diagram of the system of FIG. 1A ;
  • FIG. 1C is a simplified flowchart illustration of steps in the operation of the system of FIGS. 1A & 1B ;
  • FIG. 2A is a simplified pictorial illustration of the operation of a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with another preferred embodiment of the present invention
  • FIGS. 2B and 2C are alternative simplified functional block diagrams of the system of FIG. 2A ;
  • FIG. 2D is a simplified flowchart illustration of steps in the operation of the system of FIGS. 2A-2C :
  • FIG. 3A is a simplified pictorial illustration of the operation a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with yet another preferred embodiment of the present invention
  • FIG. 3B is a simplified functional block diagram of steps in the operation of the system of FIG. 3A ;
  • FIG. 3C is a simplified flowchart illustration of steps in the operation of the system of FIGS. 3A & 3B ;
  • FIG. 4A is a simplified functional block diagram of an intrusion detector of FIGS. 1A-3C , constructed arid operative in accordance with a preferred embodiment of the present invention.
  • FIG. 4B is a simplified pictorial illustration of manual tuning of the intrusion detector of FIG. 4A .
  • FIG. 1A is a simplified pictorial illustration of the operation of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, constructed and operative in accordance with a preferred embodiment of the present invention
  • FIG. 1B is a simplified functional block diagram of the system of FIG. 1A
  • FIG. 1C is a simplified flowchart illustration of steps in the operation of the system of FIGS. 1A & 1B .
  • FIG. 1A is a pictorial illustration of the operation of the system in accordance with a first embodiment of the present invention, and will be described hereinbelow with reference to elements of the system as illustrated in FIG. 1B .
  • the system of FIG. 1A preferably includes:
  • intrusion detector output receiving functionality operative to receive output from at least a first intrusion detector deployed in the premises;
  • intrusion detector output comparison functionality operative to compare the output from the first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns
  • intrusion detector threshold controlling functionality operative, m response to ascertaining that the output from the first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, to automatically tune a threshold of at least a second intrusion detector deployed in the premises.
  • the automatic intrusion detector threshold control system 100 preferably Includes intrusion detector output receiving functionality 102 operative to receive outputs from a multiplicity of intrusion detectors 104 deployed in a premises, intrusion detectors 104 may include, for example, motion detectors, shock detectors and environmental conditions detectors such as heat detectors.
  • Intrusion detectors 104 preferably communicate with an alarm system 106 deployed in the premises. It is appreciated that automatic intrusion detector threshold control system 100 may be located within alarm system 106 or vice versa.
  • System 100 also preferably includes intrusion detector output comparison functionality 110 operative to compare the outputs received from intrusion detectors 104 with premises intrusion detection patterns preferably stored in a premises intrusion detection patterns database 112 .
  • System 100 also preferably includes intrusion detector threshold controlling functionality 114 operative, in response to ascertaining, by intrusion detector output comparison functionality 110 , that the output from at least a first of intrusion detectors 104 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 112 , to automatically tune an intrusion threshold of at least a second of intrusion detectors 104 .
  • an operator of system 100 may manually employ intrusion detector threshold controlling functionality 114 to tune an intrusion threshold of at least a second of intrusion detectors 104 .
  • each of detectors 104 may also be manually tuned by an operator, either when being initially installed or subsequently thereto, as will be described hereinbelow with regard to FIGS. 4A & 4B .
  • shock detectors 120 and 122 are deployed adjacent to respective windows 130 and 132 of a residence 134 , shock detectors 120 and 122 commnunicating with system 100 and with alarm system 106 . It is appreciated that the intrusion thresholds of shock detectors 120 and 122 Is tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by u thief tampering with respective windows 130 and 132 , and of events which do not justify sounding an alarm, such as a weaker shock wave generated by an animal or by weather conditions such as a thunderstorm.
  • shock detector 122 deployed adjacent window 132 detects a shock wave originating from the exterior of residence 134 and in proximity to window 132 , the shock wave having an intensity which is lower than the intrusion threshold of shock detector 122 .
  • shock detector 122 responsive to detecting the shock wave, shock detector 122 sends a message to system 100 staling that a low-intensity shock wave has been detected. It is appreciated that due to the intensity of the detected shock wave being lower than the intrusion threshold of shock detector 122 , detector 122 does not notify alarm system 106 of the detected shock wave, and therefore alarm system 106 does not sound an alarm.
  • shock detector 122 deployed adjacent window 132 detects a second shock wave originating from the exterior of residence 134 and in proximity to window 132 , the second shock wave also having an intensity which is lower than the intrusion threshold of shock detector 122 .
  • the second shock wave may be detected by a shock detector deployed adjacent to a second window, such as by shock detector 120 deployed adjacent window 130 .
  • shock detector 122 responsive to detecting the second shock wave, shock detector 122 sends a second message to system 100 stating that a second low-intensity shock wave has been detected. It is again appreciated that due to the intensity of the detected shock wave being lower than the intrusion threshold of shock detector 122 , detector 122 docs not notify alarm system 106 of the second detected shock wave, and therefore alarm system 106 docs not sound an alarm.
  • system 100 Responsive to receiving the second message from detector 122 regarding the detection of the second low-intensity shock wave, system 100 ascertains that the detection of two consecutive shock waves within a short period of time may potentially be indicative of an attempted intrusion to the premises, despite both shock waves being of a low intensity. Therefore, as further shown in stage 3 of FIG. 1A , as a precautionary measure, system 100 automatically instructs both shock detector 120 and shock detector 122 to lower the intrusion thresholds thereof for a brief period of time, such as for thirty minutes.
  • system 100 may instruct shock detectors 120 and 122 to lower the intrusion thresholds thereof to an earlier, higher, setting thereof in the future, for example in response to a future assessment of the probability of an intrusion occurring at residence 134 .
  • system 100 responsive to detecting an intrusion detection pattern by detector 122 , system 100 is operative to tune the intrusion thresholds of detectors 120 and 122 to increase the security of residence 134 for a predetermined period of time.
  • the intrusion detection patterns stored in premises intrusion detection patterns database 112 may also include more complex patterns, such as patterns which comprise sequences of outputs originating from a multiplicity of detectors.
  • FIG. 1C is a simplified flowchart illustrating the aforementioned steps in the operation of automatic intrusion detector threshold control system 100 .
  • a shock detector deployed adjacent to a first window in a residence detects a first shock wave originating from the exterior of the residence and in proximity to the first window, the shock wave having an intensity which is lower than the intrusion threshold of the first shock detector ( 150 ).
  • the shock detector sends a message to the automatic intrusion detector threshold control system slating that a low-intensity shock wave has been detected ( 152 ). It is appreciated that due to the low intensity of the detected shock wave, the shock detector docs not notify an alarm system deployed at the residence of the detected shock wave, and therefore the alarm system docs not sound an alarm.
  • the shock detector detects a second shock wave originating from the exterior of the residence and in proximity to the first window, the second shock wave also having an intensity which is lower than the intrusion threshold of the shock detector ( 160 ). Responsive to detecting the second shock wave, the shock detector sends a second message to the system stating that a second low-intensity shock wave has been detected ( 162 ). It is again appreciated that due to the low intensity of the second detected shock wave, the shock detector does not notify the alarm system deployed at the residence of the second detected shock wave, and therefore the alarm system does not sound an alarm.
  • the system Responsive to receiving the second message from the shock detector regarding the detection of the second low-intensity shock wave, the system ascertains that the detection of two consecutive shock waves within a short period of time may be indicative of an attempted intrusion to the premises, despite both shock waves being of a low intensity ( 170 ). Therefore, as a precautionary measure, the system automatically instructs all shock detectors deployed at the residence to lower the intrusion threshold thereof for a predetermined period of time ( 172 ). As described hereinabove, lowering of the intrusion thresholds of the shock detectors ensures that if yet a third low-intensity shock wave is detected by a shack detector adjacent to any windows of the residence, the shock detector will instruct the alarm system to sound an alarm.
  • FIG. 2A is a simplified pictorial illustration of the operation of a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with another preferred embodiment of the present invention
  • FIGS. 2B & 2C are alternative simplified functional block diagrams of the system of FIG. 2A
  • FIG. 2D is a simplified flowchart illustration of steps in the operation of the system of FIGS. 2A-2C .
  • FIG. 2A is a pictorial illustration of the operation of the system in accordance with a first embodiment of the present invention, and will be described hereinbelow with reference to elements of the system as illustrated in FIG. 2B .
  • the system of FIG. 2A preferably includes:
  • central intrusion detector output receiving functionality operative to receive output from at least one intrusion detector deployed in a first of the plurality of premises;
  • central intrusion detector output comparison functionality operative to compare the output from the intrusion detector deployed in the first premises with a multiplicity of premises intrusion detection patterns
  • central intrusion detector threshold remote controlling functionality operative, in response to ascertaining that the output from the intrusion detector deployed in the first premises matches at least one of the multiplicity of premises intrusion detection patterns, to automatically remotely tune a threshold of at least one intrusion detector deployed in at least a second of the plurality of premises.
  • System 200 preferably resides on a computer server connected to a computer network, such as a WAN or the internet, and may be located at any suitable location on the network.
  • System 200 may alternatively reside in an internet cloud or in a social server network.
  • the automatic intrusion detector threshold remote control system 200 preferably includes central intrusion detector output receiving functionality 202 operative to receive outputs from a plurality of premises intrusion detector threshold controlling subsystems 204 each deployed in a corresponding one of a multiplicity of premises 206 .
  • Each of premises intrusion detector threshold controlling subsystems 204 is preferably operative to communicate with and to receive outputs from intrusion detectors 208 deployed in the corresponding one of premises 206 .
  • Intrusion detectors 208 may include, for example, motion detectors, shock detectors and environmental conditions detectors such as heat defectors.
  • Intrusion detectors 208 preferably communicate with a premises alarm system 209 . It is appreciated that each of premises intrusion detector threshold controlling subsystems 204 may be located within a corresponding one of alarm systems 209 as shown in alternative functional block diagram 2 C.
  • System 200 also preferably includes central intrusion detector output comparison functionality 210 operative to compare the outputs received from premises intrusion detector threshold controlling subsystems 204 via receiving functionality 202 with premises intrusion detection patterns preferably stored in a premises intrusion detection patterns database 212 .
  • System 200 also preferably includes central intrusion detector threshold remote controlling functionality 214 operative, in response to ascertaining, by central intrusion detector output comparison functionality 210 , that the output from at least a first of premises intrusion detector threshold controlling subsystems 204 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 212 , to automatically instruct at least a second of premises intrusion detector threshold controlling subsystems 204 to tune a threshold of intrusion detectors 208 communicating therewith.
  • central intrusion detector threshold remote controlling functionality 214 operative, in response to ascertaining, by central intrusion detector output comparison functionality 210 , that the output from at least a first of premises intrusion detector threshold controlling subsystems 204 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 212 , to automatically instruct at least a second of premises intrusion detector threshold controlling subsystems 204 to tune a threshold of intrusion detectors 208 communicating therewith.
  • central intrusion detector output comparison functionality 210 in response to ascertaining, by central intrusion detector output comparison functionality 210 , that the output from at least a first of premises intrusion detector threshold controlling subsystems 204 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 212 , an operator of system 200 may manually employ central intrusion detector threshold remote controlling functionality 214 or any of premises intrusion detector threshold controlling subsystems 204 to tune a threshold of intrusion detectors 208 communicating therewith.
  • each of detectors 208 may also be tuned manually by an operator, either when being initially installed or subsequently thereto, as will be described hereinbelow with regard to FIGS. 4A & 4B .
  • vehicle alarm systems 220 , 222 and 224 such as alarm system 209 of FIG. 2B
  • vehicle alarm systems 220 , 222 and 224 are preferably installed in respective vehicles 230 , 232 and 234 .
  • vehicles 230 , 232 and 234 being located in close proximity therebetween.
  • Intrusion detectors 240 , 242 and 244 such as intrusion detectors 208 of FIG. 2B are preferably installed in respective ones of vehicles 230 , 232 and 234 and preferably communicate with respective alarm systems 220 , 222 and 224 , notifying alarm systems 220 , 222 and 224 of events which may indicate an intrusion into the vehicle.
  • Such events may include the detection of shock waves, tampering with or breakage of windows and windshields, and tampering with the ignition mechanism of the vehicle. It is appreciated that additional intrusion detectors may also be installed in vehicles 230 , 232 and 234 .
  • the intrusion thresholds of intrusion detectors 240 , 242 and 244 are tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by a thief tampering with a windshield of a corresponding one of vehicles 230 , 232 and 234 , and of events which do not justify sounding an alarm, such as a weaker shock wave generated by an animal climbing upon the vehicle.
  • Premises intrusion detector threshold controlling subsystems 250 , 252 and 254 are preferably provided within corresponding vehicles 230 , 232 and 234 and preferably communicate with respective intrusion detectors 240 , 242 and 244 . It is appreciated that intrusion detector threshold controlling subsystems 250 , 252 and 254 may be embedded within respective alarm systems 220 , 222 and 224 and may communicate with respective intrusion detectors 240 , 242 and 244 either directly or via respective alarm systems 220 , 222 and 224 . It is appreciated that communication between alarm systems 220 , 222 and 224 , respective intrusion detectors 240 , 242 and 244 and respective intrusion detector threshold controlling subsystems 250 , 252 and 254 may be either wired or wireless.
  • Premises intrusion detector threshold controlling subsystems 250 , 252 and 254 preferably remotely communicate with automatic intrusion detector threshold remote control system 200 .
  • system 200 may be located in a central security monitoring service which, for example, monitors vehicles and residences which have subscribed to the service and which communicates with alarm systems 220 , 222 and 224 .
  • communication between system 200 and detector threshold controlling subsystems 250 , 252 and 254 is preferably wireless via, for example, cellular telephone infrastructure.
  • shock detector 240 installed in vehicle 230 detects a shock wave in proximity to a window of vehicle 230 , the shock wave having an intensity which is higher than the intrusion threshold of shock detector 240 , therefore being indicative of an intrusion into vehicle 230 .
  • shock detector 240 preferably notifies alarm system 220 of the intrusion, and alarm system 220 preferably sounds an alarm.
  • shock detector 240 preferably notifies detector threshold controlling subsystem 250 of the intrusion. It is appreciated that alternatively, alarm system 220 may notify detector threshold controlling subsystem 250 of the intrusion.
  • detector threshold controlling subsystem 250 preferably notifies system 200 of the intrusion. It is appreciated that alternatively, alarm system 220 may notify system 200 of the intrusion.
  • shock detector 242 installed in vehicle 232 detects a shock wave in proximity to a window of vehicle 232 , the shock wave having an intensity which is higher than the intrusion threshold of shock detector 242 , therefore being indicative of an intrusion into vehicle 232 .
  • shock detector 242 preferably notifies alarm system 222 of the intrusion, and alarm system 222 preferably sounds an alarm.
  • shock detector 242 preferably notifies detector threshold controlling subsystem 252 of the intrusion. It is appreciated that alternatively, alarm system 222 may notify detector threshold controlling subsystem 252 of the intrusion.
  • system 200 Responsive to receiving notification of an intrusion of vehicle 232 , system 200 ascertains that the detection of two consecutive intrusions into vehicles in the same vicinity within a short period of time may be indicative of a high probability of imminent additional intrusions into vehicles in the same vicinity. Therefore, as further shown in FIG. 2A , as a precautionary measure, system 200 automatically instructs detector threshold controlling subsystem 254 located in third vehicle 234 to lower the intrusion threshold of shock detector 244 communicating therewith for a brief period of time, such as for the remainder of the night, in anticipation of an imminent intrusion into vehicle 234 . Lowering of the intrusion threshold of shock detector 244 ensures that any attempt at intrusion into vehicle 234 will be detected even if a shock wave generated by such an intrusion is of a low intensity.
  • the period of time for which system 200 instructs shock detector 244 to lower the intrusion thresholds thereof may be unlimited, and that system 200 may instruct shock detector 244 to revert the intrusion threshold thereof to an earlier setting thereof in the future, for example in response to a future assessment of the probability of an intrusion occurring at vehicle 234 .
  • system 200 responsive to ascertaining, by system 200 , that a pattern of multiple intrusions into premises in a particular vicinity is currently taking place, system 200 is operative to tune the intrusion thresholds of detectors in additional premises, such as vehicle 234 , to thereby increase the security of vehicle 234 for a predetermined period of time.
  • FIG. 2D is a simplified flowchart illustrating the aforementioned steps in the operation of automatic Intrusion detector threshold remote control system 200 .
  • a shock detector Installed in a first vehicle detects a shock wave in proximity to a window of the vehicle, the shock wave having an intensity which is higher than the intrusion threshold of the shock detector, therefore being indicative of an intrusion into the vehicle ( 280 ).
  • the shock detector Responsive to detecting the shock wave, the shock detector preferably notifies a detector threshold controlling subsystem associated therewith of the intrusion ( 282 ). It is appreciated that additionally or alternatively, the shock detector may notify an alarm system associated therewith of the intrusion and the alarm system may notify the detector threshold controlling subsystem of the intrusion.
  • the detector threshold controlling subsystem Responsive to receiving notification of the intrusion, the detector threshold controlling subsystem preferably notifies the remote control system of the intrusion ( 284 ). It is appreciated that alternatively, the alarm system associated with the detector may notify the system of the intrusion.
  • a second shock detector installed in a second vehicle located in close vicinity to the first vehicle detects a second shock wave in proximity to a window of the second vehicle, the second shock wave also having an intensity which is higher than the intrusion threshold of the second shock defector, therefore being indicative of an intrusion into the second vehicle ( 290 ). Responsive to detecting the second shock wave, the second shock detector preferably notifies a second detector threshold controlling subsystem associated therewith of the intrusion ( 292 ). It Is again appreciated that additionally or alternatively, the second shock detector may notify a second alarm system associated therewith of the intrusion and the second alarm system may notify the detector threshold controlling subsystem of the intrusion.
  • the second detector threshold controlling subsystem preferably notifies the remote control system of the intrusion ( 294 ). It is appreciated that alternatively, the second alarm system associated with the second shock detector may notify the system of the intrusion.
  • the remote control system Responsive to receiving notification of an intrusion of the second vehicle, the remote control system ascertains that the detection of two consecutive intrusions into vehicles in the same vicinity within a short period of time may be indicative of a high probability of imminent additional intrusions into vehicles in the same vicinity occurring ( 296 ). Therefore, as a precautionary measure, the remote control system automatically instructs detector threshold controlling subsystems installed in additional vehicles located in the vicinity of the first and second vehicles to lower the intrusion threshold of shock detectors communicating therewith for a predetermined period of time, in anticipation of imminent intrusions into additional vehicles ( 298 ). As described hereinabove, lowering of the intrusion thresholds of shock detectors in the additional vehicles ensures that any attempt at intrusion into the vehicles will be detected even if a shock wave generated by such an intrusion is of a low intensity.
  • FIG. 3A is a simplified pictorial illustration of the operation of a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with yet another preferred embodiment of the present invention
  • FIG. 3B is a simplified functional block diagram of the system of FIG. 3A
  • FIG. 3C is a simplified flowchart illustration of steps in the operation of the system of FIGS. 3A & 3B .
  • FIG. 3A is a pictorial illustration of the operation of the system in accordance with a first embodiment of the present invention, and will be described hereinbelow with reference to elements of the system as illustrated in FIG. 3B .
  • the system of FIG. 3A preferably includes:
  • environmental information receiving functionality operative to receive environmental information pertaining to the environment of at least some of the plurality of premises:
  • environmental information comparison functionality operative to compare the environmental information received from the environmental information receiving functionality with a multiplicity of environmental patterns
  • central intrusion detector threshold remote controlling functionality operative, in response to ascertaining, by the environmental information comparison functionality, that the environmental information received from the environmental information receiving functionality matches at least one of the multiplicity of environmental patterns, to automatically remotely tune a threshold of at least one Intrusion detector deployed in at least one of the some of the plurality of premises.
  • System 300 preferably resides on a computer server connected to a computer network, such as a WAN or the internet, and may be located at any suitable location on the network.
  • System 300 may alternatively reside in an internet cloud or in a social server network.
  • the automatic intrusion detector threshold remote control system 300 preferably includes environmental information receiving functionality 302 operative to receive environmental information pertaining to the environment of a plurality of premises 304 .
  • the environmental information pertaining to the environment of premises 304 may include, for example, weather conditions in the environment of premises 304 or law enforcement alerts regarding the likelihood of intrusions in the area of premises 304 .
  • Intrusion detectors 306 are preferably deployed in each of premises 304 and preferably communicate with a premises intrusion detector threshold controlling subsystem 308 and with a premises alarm system 309 .
  • Intrusion detectors 306 may include, for example, motion detectors, shock detectors and environmental conditions detectors such as heat detectors. It is appreciated that each of premises intrusion detector threshold controlling subsystems 308 may be located within a corresponding one of alarm systems 309 .
  • System 300 also preferably includes environmental information comparison functionality 310 operative to compare the environmental information received from environmental information receiving functionality 302 with a multiplicity of environmental, patterns preferably stored in an environmental patterns database 312 .
  • System 300 also preferably includes central intrusion detector threshold remote controlling functionality 314 operative, in response to ascertaining, by environmental information comparison functionality 310 , that the environmental information received from environmental information receiving functionality 302 matches at least one of the multiplicity of environmental patterns stored in environmental patterns database 312 , to automatically instruct at least one of premises intrusion detector threshold controlling subsystems 308 to tune a threshold of intrusion detectors 306 communicating therewith.
  • an operator of system 300 may manually employ central intrusion detector threshold remote controlling functionality 314 or any of premises intrusion detector threshold controlling subsystems 308 to tune a threshold of intrusion detectors 306 communicating therewith.
  • each of detectors 306 may also be tuned manually by an operator, either when being initially installed or subsequently thereto, as will be described hereinbelow with regard to FIGS. 4A & 4B .
  • premises alarm systems 320 , 322 and 324 such as alarm system 309 of FIG. 3B
  • premises alarm systems 320 , 322 and 324 are preferably installed in respective premises 330 , 332 and 334 , premises 330 , 332 and 334 being located in close proximity therebetween.
  • Intrusion detectors 340 , 342 and 344 such as intrusion detectors 306 of FIG. 3B are preferably installed in respective ones of premises 330 , 332 and 334 and preferably communicate with respective alarm systems 320 , 322 and 324 , notifying alarm systems 320 , 322 and 324 of events which may indicate an intrusion into the premises.
  • Such events may include the detection of shock waves, tampering with or breakage of windows, and tampering with a locking mechanism of the premises.
  • additional intrusion detectors may also be installed at premises 330 , 332 and 334 .
  • the intrusion thresholds of intrusion detectors 340 , 342 and 344 are tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by a thief tampering with a window of a corresponding one of premises 330 , 332 and 334 , and of events which do not justify sounding an alarm, such as a weaker shock wave generated by an animal climbing on the premises.
  • Premises intrusion detector threshold controlling subsystems 350 , 352 and 354 are preferably provided within corresponding premises 330 , 332 and 334 and preferably communicate with respective intrusion detectors 340 , 342 and 344 . It is appreciated that intrusion detector threshold controlling subsystems 350 , 352 and 354 may be embedded within respective alarm systems 320 , 322 and 324 , and may communicate with respective intrusion detectors 340 , 342 and 344 either directly or via respective alarm systems 320 , 322 and 324 . It is appreciated that communication between alarm systems 320 , 322 and 324 , respective intrusion detectors 340 , 342 and 344 and respective intrusion detector threshold controlling subsystems 350 , 352 and 354 may be either wired or wireless.
  • Premises intrusion detector threshold controlling subsystems 350 , 352 and 354 preferably remotely communicate with automatic intrusion detector threshold remote control system 300 .
  • system 300 may be located in a central security monitoring service which, for example, monitors vehicles and residences which have subscribed to the service and which communicates with alarm systems 320 , 322 and 324 .
  • communication between system 300 and detector threshold controlling subsystems 350 , 352 and 354 may be wired or wireless via, for example, cellular telephone infrastructure or a municipal WiFi network.
  • System 300 is operative to receive information regarding weather conditions tit the area of premises 330 , 332 and 334 , as via weather monitoring systems communicating therewith or via weather information service providers. Responsive receiving the weather information, system 300 is operative to ascertain that weather conditions in the area of premises 330 , 332 and 334 may cause intrusion detectors 340 , 342 and 344 to falsely detect an intrusion at a corresponding one of premises 330 , 332 and 334 . Such a false detection may be caused, for example, by thunder causing a shock wave to impact a window of a premises.
  • system 300 Responsive to ascertaining that weather conditions may cause intrusion detectors to falsely defect an intrusion at a premises, system 300 , as a precautionary measure, automatically instructs detector threshold controlling subsystems 350 , 352 and 354 located in corresponding premises 330 , 332 and 334 to raise the intrusion threshold of corresponding intrusion detectors 340 , 342 and 344 communicating therewith for a brief period of time, such as for the expected duration of the current weather conditions. Raising the intrusion thresholds of intrusion detectors 340 , 342 and 344 ensures that shock waves resulting from temporary weather conditions will not cause intrusion detectors 340 , 342 and 344 to falsely detect an intrusion to premises 330 , 332 and 334 .
  • the period of time for which system 300 instructs intrusion detectors 340 , 342 and 344 to lower the intrusion thresholds thereof may be unlimited, and that system 300 may instruct intrusion detectors 340 , 342 and 344 to revert the intrusion thresholds thereof to earlier settings thereof in the future, for example in response to changing weather conditions in the vicinity of premises 330 , 332 and 334 .
  • system 300 is also operative to automatically instruct detector threshold controlling subsystems 350 , 352 and 354 located in corresponding premises 330 , 332 and 334 to lower the intrusion threshold of corresponding intrusion detectors 340 , 342 and 344 communicating therewith for an expected duration of the calm weather conditions.
  • Lowering the intrusion thresholds of intrusion detectors 340 , 342 and 344 ensures that shock waves will not be misinterpreted as resulting from weather conditions and will therefore enable intrusion detectors 340 , 342 and 344 to more reliably detect intrusions to premises 330 , 332 and 334 .
  • system 300 responsive to ascertaining, by system 300 , that a current weather pattern in a particular vicinity may cause alarm systems in the vicinity to sound false alarms, system 300 is operative to tune the intrusion thresholds of detectors in premises in the vicinity, to thereby reduce the probability of sounding false alarms.
  • FIG. 3C is a simplified flowchart illustrating the aforementioned steps in the operation of system 300 .
  • the system initially receives information regarding weather conditions in a particular area ( 380 ), as via weather monitoring systems communicating therewith or via weather information service providers. Responsive receiving the weather information, the system ascertains that weather conditions in the area may cause intrusion detectors installed in premises in the area to falsely detect intrusions at corresponding premises ( 382 ). Such a false detection may be caused, for example, by thunder causing a shock wave to impact a window of a premises.
  • the system Responsive to ascertaining that weather conditions may cause intrusion detectors to falsely detect an intrusion at a premises, the system, as a precautionary measure, automatically instructs detector threshold controlling subsystems installed in each of the premises and communicating with corresponding intrusion detectors installed in each of the premises to raise the intrusion threshold of the intrusion detectors communicating therewith for a brief period of time, such as for the expected duration of the current weather conditions ( 384 ). Raising the intrusion thresholds of the intrusion detectors ensures that shock waves resulting from temporary weather conditions will not cause intrusion detectors to falsely detect an intrusion to corresponding premises.
  • FIG. 4A is a simplified functional block diagram of a shock wave detector of FIGS. 1A-3C , constructed and operative in accordance with a preferred embodiment of the present invention.
  • the shock wave detector of FIG. 4A is preferably employed as part of the systems of FIGS. 1A-3C , such as intrusion detectors 104 , 208 and 306 .
  • intrusion thresholds of intrusion detectors 104 , 208 and 306 are operative to be tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by a thief tampering with a window of a premises and of events which do not justify sounding an alarm, such as shock waves generated by weather conditions.
  • the intrusion threshold of the intrusion detectors may be tuned either by local intrusion detector threshold controlling functionality such as intrusion detector threshold controlling functionality 114 of FIG. 1B , or by remote ⁇ central intrusion detector threshold remote controlling functionality such as premises intrusion detector threshold controlling subsystems 204 communicating with central intrusion defector threshold remote controlling functionality 214 of FIG. 2B and premises intrusion detector threshold controlling subsystems 308 communicating with central intrusion detector threshold remote controlling functionality 314 of FIG. 3B .
  • each of detectors 104 , 208 and 306 may also be tuned manually by an operator, either when being initially installed or subsequently thereto.
  • the intrusion thresholds of the shock wave detector of FIGS. 4A and 4B is adjusted via a discrete input device such as, for example, a push button, and is preferably displayed on a discrete type display such as, for example, a seven segment display, an LCD dot matrix display element, a colored LED display element, or an array of LED elements forming a bar display.
  • a discrete input device such as, for example, a push button
  • a discrete type display such as, for example, a seven segment display, an LCD dot matrix display element, a colored LED display element, or an array of LED elements forming a bar display.
  • discrete enumeration of levels of the intrusion threshold of the shock wave detector of FIGS. 4A and 4B enables tuning the intrusion threshold to a precise numeric value representing one of a plurality of discrete precalibrated threshold levels.
  • an operator of an intrusion detection system employing the shock wave detector may wish to either manually or remotely adjust the intrusion threshold of the shock wave detector and to test the shock wave detector at the new threshold, while being able to revert to the precise previous threshold in a case where the new threshold proves to be unsuitable.
  • discrete tuning of the intrusion thresholds of shock wave detectors such as detectors 104 , 208 and 306 is operative to provide uniform tuning of all shock wave detector employed in the systems of FIGS. 1A-3C .
  • a shock wave detector 400 comprises a transceiver 402 and a discrete numeric display 404 , embodied in the form of a seven-segment display (SSD).
  • Numeric display 404 is preferably operable to display the intrusion threshold of shock wave detector 400 . It is appreciated that shock wave detector 400 may be configured to operate over any predetermined discrete numerical range of shock threshold levels.
  • Shock wave detector 400 also preferably includes two discrete input actuators 406 , each preferably embodied in the form of a pushbutton. Actuators 406 are operable for manually setting the intrusion threshold of shock wave defector 400 which is preferably stored in memory 408 of shock wave detector 400 .
  • the intrusion threshold of shock wave detector 400 may also be automatically transmitted to shock wave detector 400 , via transceiver 402 , from remote control functionality such as a household control panel of an intrusion detection system which employs shock wave detector 400 , intrusion detector threshold controlling functionality 114 of FIG. 1B , premises intrusion detector threshold controlling subsystems 204 of FIG. 2B and premises intrusion detector threshold controlling subsystems 308 of FIG. 3B .
  • Shock wave detector 400 also preferably includes a microphone 410 for detection of acoustic events which may be indicative of an intrusion, in addition to shock sensing functionality 412 .
  • Shock sensing functionality 412 is preferably operative to sense shock waves and, additionally, to analyze corresponding acoustic events received by microphone 410 and to employ, inter alia, the intrusion threshold stored in memory 408 , to ascertain whether the combination of the sensed shock waves and corresponding acoustic events are indicative of an intrusion.
  • Detector 400 is preferably operative to transmit an indication of the intrusion to an alarm system communicating therewith, such as alarm system 106 of FIG. 1B, 209 of FIG. 2B and 309 of FIG. 3B .
  • Detector 400 also preferably includes a LED display 414 lot displaying, for example, an indication of an intrusion.
  • a power source such as a battery 416 is also preferably provided.
  • detector 400 may be connected to a wired power source.
  • intrusion detector 400 of FIG. 4A preferably includes two discrete input actuators 406 , each preferably embodied in the form of a pushbutton, which are operable for manually setting the intrusion threshold of intrusion detector 400 .
  • an operator wishing to tune the intrusion threshold of detector 400 of a residence 420 initially generates a relatively weak shock wave emitted by a window 422 by hitting the window with a solid object, such as a hammer.
  • the relatively weak shock wave is one which the operator deems as too weak to be indicative of an intrusion of window 422 .
  • the operator notes that the relatively weak shock wave was sensed by shock sensing functionality 412 of detector 400 and was determined thereby to have an intensity of 22, as displayed on display numeric display 404 of detector 400 .
  • step 2 of FIG. 4B the operator generates a relatively strong shock wave emitted by window 422 by hitting the window with a greater intensity relative to step 1 .
  • the relatively strong shock wave is one which the operator deems as to be strong enough to be indicative of an intrusion of window 422 .
  • step 3 of FIG. 4B responsive to ascertaining that a suitable intrusion threshold for window would be between a threshold which would deem the relatively strong shock wave of step 2 as being indicative of an intrusion of window 422 while deeming the relatively weak shock wave of step 1 as not being indicative of an intrusion of window 422 , the operator employs actuators 406 of detector 400 to set the intrusion threshold of detector 400 as 24.
  • tuning of the intrusion threshold of detector 400 in step 3 of FIG. 4B may also be performed automatically. For example, responsive to the operator generating a multiplicity of shock waves, each of the shock waves having a different intensity, detector 400 may calculate an average intensity of the multiplicity of shock waves and tune the intrusion threshold of detector 400 to be the average intensity.
  • Alternative examples of automatic tuning of detector 400 may include automatic tuning the intrusion threshold of detector 400 to be a threshold which is higher than the calculated average intensity by a predetermined number of levels, or a threshold which is an average of the three strongest shock waves generated by the operator.
  • the intrusion threshold of detector 400 may be shared among all intrusion detectors deployed in the residence.
  • detector 400 may transmit the intrusion threshold thereof to an automatic intrusion detector threshold control system such as automatic intrusion detector threshold control system 100 of FIGS. 1A & 1B , premises intrusion detector threshold controlling subsystem 204 of FIG. 2A & 2B , and premises intrusion detector threshold controlling subsystem 308 of FIG. 3A & 3B .
  • the control system may thereafter transmit the intrusion threshold to all intrusion detectors of residence 420 .
  • control system 100 may ascertain that the intrusion threshold received from detector 400 is suitable to detect intrusions of window 420 , however for other, more vulnerable openings of residence 420 , a lower intrusion threshold is more appropriate. Similarly, control system 100 may ascertain that tor other, less vulnerable openings of residence 420 , a higher intrusion threshold is more appropriate.
  • intrusion thresholds of all or some of intrusion detectors deployed its residence 420 may be manually tuned by an operator employing a threshold control system such as automatic intrusion detector threshold control system 100 of FIGS. 1A & 1B , premises intrusion detector threshold controlling subsystem 204 of FIGS. 2A & 2B , and premises intrusion detector threshold controlling subsystem 308 of FIGS. 3A & 3B which communicates with all intrusion detectors of residence 420 .
  • intrusion thresholds of all or some of intrusion detectors deployed in residence 420 may be automatically tuned by the threshold control system as described hereinabove.
  • central intrusion detector threshold remote controlling functionality such as central intrusion detector threshold remote controlling functionality 214 of automatic intrusion detector threshold remote control system 200 of FIGS. 2A & 2B and central intrusion detector threshold remote controlling functionality 314 of automatic intrusion detector threshold remote control system 300 of FIGS. 3A & 3B may be employed to either manually or automatically tune intrusion thresholds of intrusion detectors deployed in premises communicating therewith.

Abstract

A system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, the system including intrusion detector output receiving functionally operative to receive at least one output from at least it first intrusion detector deployed in the premises, intrusion detector output comparison functionality operative to compare the at least one output from the at least a first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns, and intrusion detector threshold controlling functionality operative, in respond to ascertaining that the at least one output from the at least a first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, to automatically tune a threshold of at least a second intrusion detector deployed in the premises.

Description

    REFERENCE TO RELATED APPLICATIONS
  • This application is a Division of U.S. application Ser. No. 14/109,974, filed on Dec. 18, 2013, which claims the benefit under 35 U.S.C. §119(e) of U.S. Provisional Application No. 61/739,213 filed Dec. 19, 2012, both of which are herein incorporated by reference in their entirety.
  • FIELD OF THE INVENTION
  • The present invention relates lo systems and methods for automatically controlling intrusion thresholds of intrusion detectors typically employed in intrusion detections systems.
  • BACKGROUND OH THIS INVENTION
  • Intrusion detectors employed as part of intrusion detection systems typically have a sensitivity and an intrusion threshold associated therewith. Typically, a sensitivity of a detector defines a minimum intensity of a physical event which the detector is capable of detecting. An intrusion threshold of a detector is a configurable level of intensity of a physical event which is considered as indicative of an intrusion. The present invention relates in novel systems and methods for automatically controlling intrusion detector thresholds.
  • SUMMARY OF THE INVENTION
  • The prevent invention seeks to provide systems and methods for automatically controlling intrusion thresholds of intrusion detectors typically employed in intrusion detections systems.
  • There is thus provided in accordance with a preferred embodiment of the present invention a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, the system including intrusion detector output receiving functionality operative to receive at least one output from at least a first intrusion detector deployed in the premises, intrusion detector output comparison functionality operative lo compare the at least one output from the at least a first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns, and intrusion detector threshold controlling functionality operative, in response to ascertaining that the at least one output from the at least a first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, to automatically tune a threshold of at least a second intrusion detector deployed in the premises.
  • Preferably, the at least one of the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two intrusion detectors.
  • Preferably, the premises is an automobile. Additionally or alternatively, the premises is a residence. Preferably, the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • Preferably, the intrusion detectors communicate with an intrusion alarm system. Preferably, the system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises is located in the intrusion alarm system.
  • Preferably, automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes lowering the threshold. Additionally or alternatively, automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes raising the threshold.
  • There is also provided in accordance with another preferred embodiment of the present invention a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, the system including central intrusion detector output receiving functionality operative to receive at least one output from at least one intrusion detector deployed in a first of the plurality of premises, central intrusion detector output comparison functionality operative to compare the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises with a multiplicity of premises intrusion detection patterns, and central intrusion detector threshold remote controlling functionality operative, in response to ascertaining, by the central intrusion detector threshold remote controlling functionality, that the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises matches at least one of the multiplicity of premises intrusion detection patterns, to automatically remotely tune a threshold of at least one intrusion detector deployed in at least a second of the plurality of premises.
  • Preferably, the central intrusion detector output receiving functionality is operative to receive the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the first of the plurality of premises. Additionally, the central intrusion detector threshold remote controlling functionality operative to automatically remotely tune the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the second of the plurality of premises.
  • Preferably, the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two premises.
  • Preferably, the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence. Preferably, the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • Preferably, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • There is further provided in accordance with yet another preferred embodiment of the present invention a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, the system including environmental information receiving functionality operative to receive environmental information pertaining to the environment of at least some of the plurality of premises, environmental information comparison functionality operative to compare the environmental information received from the environmental information receiving functionality with a multiplicity of environmental patterns, and central intrusion detector threshold remote controlling functionality operative, in response to ascertaining that the environmental information received from the environmental information receiving functionality matches at least one of the multiplicity of environmental patterns, to automatically remotely tune a threshold of at least one intrusion detector deployed in at least one of the some of the plurality of premises.
  • Preferably, the central intrusion detector output receiving functionality is operative to receive the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the first of the plurality of premises. Additionally, the central intrusion detector threshold remote controlling functionality operative to automatically remotely tune the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises via a premises intrusion detector threshold controlling subsystem deployed at the second of the plurality of premises.
  • Preferably, the environmental information and the environmental patterns pertain to weather conditions at the at least some of the plurality of premises. Additionally or alternatively, the environmental information pertains to recent intrusions detected at the at least some of the plurality of premises.
  • Preferably, the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence
  • Preferably, the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • Preferably, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • There is yet further provided in accordance with still another preferred embodiment of the present invention a tunable intrusion shock detector including at least one sensor having a tunable intrusion threshold, and discrete intrusion threshold tuning functionality having a plurality of discrete precalibrated threshold levels operable for discrete tuning of an intrusion threshold of the intrusion detector to one of the discrete precalibrated threshold levels.
  • Preferably, the tunable intrusion shock detector also includes discrete intrusion threshold input functionality communicating with the discrete intrusion threshold tuning functionality, operable for manually tuning the intrusion threshold of the intrusion detector to one of the discrete precalibrated threshold levels. Preferably, the discrete intrusion threshold tuning functionality includes an alpha-numeric display operative to display the intrusion threshold of the intrusion detector. Preferably, the discrete intrusion threshold input functionality includes et least one push button.
  • Preferably, the discrete tuning of the intrusion threshold of the intrusion detector includes tuning the intrusion threshold to a discrete numeric value. Preferably, the tunable intrusion shock detector also includes a memory operative to store the discrete numeric value.
  • Preferably, the tunable intrusion shock detector also includes a transceiver operable for at least one of transmitting and receiving the intrusion threshold. Preferably, the transceiver is operable for at least one of transmitting and receiving the intrusion threshold between the tunable intrusion detector and at least one of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises and a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises.
  • Preferably, the tunable intrusion shock detector also includes a microphone for detection of at least one acoustic event which may be indicative of an intrusion.
  • Preferably, the tunable intrusion shock detector also includes shock sensing functionality operative to sense shock waves and to employ the intrusion threshold stored in the memory to ascertain whether a combination of the sensed shock wives and the at least one acoustic event received by the microphone is indicative of an intrusion. Preferably, upon ascertaining that the combination of the sensed shock waves and the at least one acoustic event received by the microphone is indicative of an intrusion, the intrusion detector is operative to transmit an indication of the intrusion to an alarm system communicating therewith.
  • There is yet further provided in accordance with still another preferred embodiment of the present invention a method for automatically controlling intrusion thresholds of intrusion defectors deployed in a promises, the method including receiving at least one output from at least a first intrusion detector deployed in the premises, comparing the at least one output from the at least a first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns, and in response to ascertaining that the at least one output from the at least a first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, tuning a threshold of at least a second intrusion detector deployed in the premises.
  • Preferably, the at least one of the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two intrusion detectors.
  • Preferably, the premises is an automobile. Additionally or alternatively, the premises is a residence.
  • Preferably, the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • Preferably, the intrusion detectors communicate with an intrusion alarm system.
  • Preferably, automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes lowering the threshold. Additionally or alternatively, automatically tuning the threshold of the at least a second intrusion detector deployed in the premises includes raising the threshold.
  • There is also provided in accordance with another preferred embodiment of the present invention a method for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, the method including receiving at least one output from at least one intrusion detector deployed in a first of the plurality of premises, comparing the at least one output from the at least one Intrusion detector deployed in the first of the plurality of premises with a multiplicity of premises intrusion detection patterns, and in response to ascertaining that the at least one output from the at least one intrusion detector deployed in the first of the plurality of premises matches at least one of the multiplicity of premises intrusion detection patterns, automatically remotely tuning a threshold of at least one intrusion detector deployed in at least a second of the plurality of premises.
  • Preferably, the multiplicity of premises intrusion detection patterns includes at least a pattern of at least one shock wave detected at each of at least two premises.
  • Preferably the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence.
  • Preferably, the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • Preferably, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • There is further provided in accordance with yet another preferred embodiment of the present invention a method for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, the method including receiving environmental information pertaining to the environment of at least some of the plurality of premises, comparing the environmental information received from the environmental information receiving functionality with a multiplicity of environmental patterns, and in response to ascertaining that the environmental information received from the environmental information receiving functionality matches at least one of the multiplicity of environmental patterns, automatically remotely tuning a threshold of at least one intrusion detector deployed in at least one of the some of the plurality of premises.
  • Preferably, the environmental information and the environmental patterns pertain to weather conditions at the at least some of the plurality of premises. Additionally or alternatively, the environmental information pertains to recent intrusions detected at the at least some of the plurality of premises.
  • Preferably, the plurality of premises includes at least one automobile. Additionally or alternatively, the plurality of premises includes at least one residence.
  • Preferably, the intrusion detectors include at least one motion detector. Additionally or alternatively, the intrusion detectors include at least one shock detector. Additionally or alternatively, the intrusion detectors include at least one environmental conditions detector.
  • Preferably, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes lowering the threshold. Additionally or alternatively, automatically remotely tuning the threshold of the at least one intrusion detector deployed in the at least a second of the plurality of premises includes raising the threshold.
  • There is further provided in accordance with yet another preferred embodiment of the present invention a method for tuning a tunable intrusion shock detector including generating at least one shock wave in proximity to the tunable intrusion shock detector, each of the at least one shock wave having one of a plurality of discrete precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is indicative of an intrusion and retrieving al least one discrete intrusion-indicative precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is not indicative of an intrusion and retrieving at least one discrete non-intrusion indicative precalibrated threshold level associated therewith, and discretely tuning an intrusion threshold of the intrusion detector to a discrete intrusion-indicative precalibrated threshold level which is one of equal to and lower than the at least one discrete intrusion-indicative precalibrated threshold level and which is one of equal to and higher than the at least one discrete non-intrusion indicative precalibrated threshold.
  • There is further provided in accordance with yet another preferred embodiment of the present invention a method for tuning a tunable intrusion shock detector including generating at least one shock wave in proximity to the tunable intrusion shock detector, each of the at least one shock wave having one of a plurality of discrete precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is indicative of an intrusion and retrieving at least one discrete intrusion-indicative precalibrated threshold level associated therewith, and discretely tuning an intrusion threshold of the intrusion detector to the at least one discrete intrusion-indicative precalibrated threshold level.
  • There is further provided in accordance with yet another preferred embodiment of the present invention a method for tuning a tunable intrusion shock detector including generating at least one shock wave in proximity to the tunable intrusion shock detector, each of the at least one shock wave having one of a plurality of discrete precalibrated threshold level associated therewith, ascertaining which of the at one least shock wave is not indicative of an intrusion and retrieving at least one discrete non-intrusion indicative precalibrated threshold level associated therewith, and discretely tuning an intrusion threshold of the intrusion detector to the at least one discrete non-intrusion indicative precalibrated threshold level.
  • BRIEF DESCRIPTION OP THE DRAWINGS
  • The present invention will be understood and appreciated more fully from the following detailed description taken in conjunction with the drawings in which:
  • FIG. 1A is a simplified pictorial illustration of the operation of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, constructed and operative in accordance with a preferred embodiment of the present invention;
  • FIG. 1B is a simplified functional block diagram of the system of FIG. 1A;
  • FIG. 1C is a simplified flowchart illustration of steps in the operation of the system of FIGS. 1A & 1B;
  • FIG. 2A is a simplified pictorial illustration of the operation of a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with another preferred embodiment of the present invention;
  • FIGS. 2B and 2C are alternative simplified functional block diagrams of the system of FIG. 2A;
  • FIG. 2D is a simplified flowchart illustration of steps in the operation of the system of FIGS. 2A-2C:
  • FIG. 3A is a simplified pictorial illustration of the operation a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with yet another preferred embodiment of the present invention;
  • FIG. 3B is a simplified functional block diagram of steps in the operation of the system of FIG. 3A;
  • FIG. 3C is a simplified flowchart illustration of steps in the operation of the system of FIGS. 3A & 3B;
  • FIG. 4A is a simplified functional block diagram of an intrusion detector of FIGS. 1A-3C, constructed arid operative in accordance with a preferred embodiment of the present invention; and
  • FIG. 4B is a simplified pictorial illustration of manual tuning of the intrusion detector of FIG. 4A.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • Reference is now made to FIG. 1A, which is a simplified pictorial illustration of the operation of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises, constructed and operative in accordance with a preferred embodiment of the present invention, to FIG. 1B, which is a simplified functional block diagram of the system of FIG. 1A, and to FIG. 1C, which is a simplified flowchart illustration of steps in the operation of the system of FIGS. 1A & 1B.
  • FIG. 1A is a pictorial illustration of the operation of the system in accordance with a first embodiment of the present invention, and will be described hereinbelow with reference to elements of the system as illustrated in FIG. 1B. The system of FIG. 1A preferably includes:
  • intrusion detector output receiving functionality operative to receive output from at least a first intrusion detector deployed in the premises;
  • intrusion detector output comparison functionality operative to compare the output from the first intrusion detector with at least one of a multiplicity of premises intrusion detection patterns; and
  • intrusion detector threshold controlling functionality operative, m response to ascertaining that the output from the first intrusion detector matches at least one of the multiplicity of premises intrusion detection patterns, to automatically tune a threshold of at least a second intrusion detector deployed in the premises.
  • As shown in particular in FIG. 1B, the automatic intrusion detector threshold control system 100 preferably Includes intrusion detector output receiving functionality 102 operative to receive outputs from a multiplicity of intrusion detectors 104 deployed in a premises, intrusion detectors 104 may include, for example, motion detectors, shock detectors and environmental conditions detectors such as heat detectors.
  • Intrusion detectors 104 preferably communicate with an alarm system 106 deployed in the premises. It is appreciated that automatic intrusion detector threshold control system 100 may be located within alarm system 106 or vice versa.
  • System 100 also preferably includes intrusion detector output comparison functionality 110 operative to compare the outputs received from intrusion detectors 104 with premises intrusion detection patterns preferably stored in a premises intrusion detection patterns database 112.
  • System 100 also preferably includes intrusion detector threshold controlling functionality 114 operative, in response to ascertaining, by intrusion detector output comparison functionality 110, that the output from at least a first of intrusion detectors 104 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 112, to automatically tune an intrusion threshold of at least a second of intrusion detectors 104.
  • It is appreciated that, in response to ascertaining, by intrusion detector output comparison functionality 110, that the output from at least a first of intrusion detectors 104 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 112, an operator of system 100 may manually employ intrusion detector threshold controlling functionality 114 to tune an intrusion threshold of at least a second of intrusion detectors 104.
  • It is also appreciated that each of detectors 104 may also be manually tuned by an operator, either when being initially installed or subsequently thereto, as will be described hereinbelow with regard to FIGS. 4A & 4B.
  • Returning now to FIG. 1A, it is shown that shock detectors 120 and 122 are deployed adjacent to respective windows 130 and 132 of a residence 134, shock detectors 120 and 122 commnunicating with system 100 and with alarm system 106. It is appreciated that the intrusion thresholds of shock detectors 120 and 122 Is tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by u thief tampering with respective windows 130 and 132, and of events which do not justify sounding an alarm, such as a weaker shock wave generated by an animal or by weather conditions such as a thunderstorm.
  • As further shown in FIG. 1A, at a first time, such as at 02:00 AM, shock detector 122 deployed adjacent window 132 detects a shock wave originating from the exterior of residence 134 and in proximity to window 132, the shock wave having an intensity which is lower than the intrusion threshold of shock detector 122. As shown in stage 1 of FIG. 1A, responsive to detecting the shock wave, shock detector 122 sends a message to system 100 staling that a low-intensity shock wave has been detected. It is appreciated that due to the intensity of the detected shock wave being lower than the intrusion threshold of shock detector 122, detector 122 does not notify alarm system 106 of the detected shock wave, and therefore alarm system 106 does not sound an alarm.
  • As yet further shown in FIG. 1A, at a second time, such as at 02:05 AM, shock detector 122 deployed adjacent window 132 detects a second shock wave originating from the exterior of residence 134 and in proximity to window 132, the second shock wave also having an intensity which is lower than the intrusion threshold of shock detector 122. It is appreciated that alternatively, the second shock wave may be detected by a shock detector deployed adjacent to a second window, such as by shock detector 120 deployed adjacent window 130.
  • As shown in stage 2 of FIG. 1A, responsive to detecting the second shock wave, shock detector 122 sends a second message to system 100 stating that a second low-intensity shock wave has been detected. It is again appreciated that due to the intensity of the detected shock wave being lower than the intrusion threshold of shock detector 122, detector 122 docs not notify alarm system 106 of the second detected shock wave, and therefore alarm system 106 docs not sound an alarm.
  • Responsive to receiving the second message from detector 122 regarding the detection of the second low-intensity shock wave, system 100 ascertains that the detection of two consecutive shock waves within a short period of time may potentially be indicative of an attempted intrusion to the premises, despite both shock waves being of a low intensity. Therefore, as further shown in stage 3 of FIG. 1A, as a precautionary measure, system 100 automatically instructs both shock detector 120 and shock detector 122 to lower the intrusion thresholds thereof for a brief period of time, such as for thirty minutes. Lowering of the intrusion thresholds of detectors 120 and 122 ensures that if yet a third low-intensity shock wave is detected in proximity to either of windows 130 and 132, the corresponding one of detectors 120 and 122 will instruct alarm system 106 to sound an alarm.
  • It is appreciated that the period of time for which system 100 instructs shock detectors 120 and 122 to lower the intrusion thresholds thereof may be unlimited, and that system 100 may instruct shock detectors 120 and 122 to revert intrusion thresholds thereof to an earlier, higher, setting thereof in the future, for example in response to a future assessment of the probability of an intrusion occurring at residence 134.
  • It is a particular feature of this embodiment of the present invention that responsive to detecting an intrusion detection pattern by detector 122, system 100 is operative to tune the intrusion thresholds of detectors 120 and 122 to increase the security of residence 134 for a predetermined period of time. It is appreciated that the intrusion detection patterns stored in premises intrusion detection patterns database 112 may also include more complex patterns, such as patterns which comprise sequences of outputs originating from a multiplicity of detectors.
  • FIG. 1C is a simplified flowchart illustrating the aforementioned steps in the operation of automatic intrusion detector threshold control system 100. As shown in FIG. 1C, a shock detector deployed adjacent to a first window in a residence detects a first shock wave originating from the exterior of the residence and in proximity to the first window, the shock wave having an intensity which is lower than the intrusion threshold of the first shock detector (150). Responsive to detecting the first shock wave, the shock detector sends a message to the automatic intrusion detector threshold control system slating that a low-intensity shock wave has been detected (152). It is appreciated that due to the low intensity of the detected shock wave, the shock detector docs not notify an alarm system deployed at the residence of the detected shock wave, and therefore the alarm system docs not sound an alarm.
  • Shortly thereafter, the shock detector detects a second shock wave originating from the exterior of the residence and in proximity to the first window, the second shock wave also having an intensity which is lower than the intrusion threshold of the shock detector (160). Responsive to detecting the second shock wave, the shock detector sends a second message to the system stating that a second low-intensity shock wave has been detected (162). It is again appreciated that due to the low intensity of the second detected shock wave, the shock detector does not notify the alarm system deployed at the residence of the second detected shock wave, and therefore the alarm system does not sound an alarm.
  • Responsive to receiving the second message from the shock detector regarding the detection of the second low-intensity shock wave, the system ascertains that the detection of two consecutive shock waves within a short period of time may be indicative of an attempted intrusion to the premises, despite both shock waves being of a low intensity (170). Therefore, as a precautionary measure, the system automatically instructs all shock detectors deployed at the residence to lower the intrusion threshold thereof for a predetermined period of time (172). As described hereinabove, lowering of the intrusion thresholds of the shock detectors ensures that if yet a third low-intensity shock wave is detected by a shack detector adjacent to any windows of the residence, the shock detector will instruct the alarm system to sound an alarm.
  • Reference is now made to FIG. 2A, which is a simplified pictorial illustration of the operation of a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with another preferred embodiment of the present invention, to FIGS. 2B & 2C, which are alternative simplified functional block diagrams of the system of FIG. 2A, and to FIG. 2D, which is a simplified flowchart illustration of steps in the operation of the system of FIGS. 2A-2C.
  • FIG. 2A is a pictorial illustration of the operation of the system in accordance with a first embodiment of the present invention, and will be described hereinbelow with reference to elements of the system as illustrated in FIG. 2B. The system of FIG. 2A preferably includes:
  • central intrusion detector output receiving functionality operative to receive output from at least one intrusion detector deployed in a first of the plurality of premises;
  • central intrusion detector output comparison functionality operative to compare the output from the intrusion detector deployed in the first premises with a multiplicity of premises intrusion detection patterns; and
  • central intrusion detector threshold remote controlling functionality operative, in response to ascertaining that the output from the intrusion detector deployed in the first premises matches at least one of the multiplicity of premises intrusion detection patterns, to automatically remotely tune a threshold of at least one intrusion detector deployed in at least a second of the plurality of premises.
  • System 200 preferably resides on a computer server connected to a computer network, such as a WAN or the internet, and may be located at any suitable location on the network. System 200 may alternatively reside in an internet cloud or in a social server network.
  • As shown in particular in FIG. 2B, the automatic intrusion detector threshold remote control system 200 preferably includes central intrusion detector output receiving functionality 202 operative to receive outputs from a plurality of premises intrusion detector threshold controlling subsystems 204 each deployed in a corresponding one of a multiplicity of premises 206. Each of premises intrusion detector threshold controlling subsystems 204 is preferably operative to communicate with and to receive outputs from intrusion detectors 208 deployed in the corresponding one of premises 206. Intrusion detectors 208 may include, for example, motion detectors, shock detectors and environmental conditions detectors such as heat defectors.
  • Intrusion detectors 208 preferably communicate with a premises alarm system 209. It is appreciated that each of premises intrusion detector threshold controlling subsystems 204 may be located within a corresponding one of alarm systems 209 as shown in alternative functional block diagram 2C.
  • System 200 also preferably includes central intrusion detector output comparison functionality 210 operative to compare the outputs received from premises intrusion detector threshold controlling subsystems 204 via receiving functionality 202 with premises intrusion detection patterns preferably stored in a premises intrusion detection patterns database 212.
  • System 200 also preferably includes central intrusion detector threshold remote controlling functionality 214 operative, in response to ascertaining, by central intrusion detector output comparison functionality 210, that the output from at least a first of premises intrusion detector threshold controlling subsystems 204 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 212, to automatically instruct at least a second of premises intrusion detector threshold controlling subsystems 204 to tune a threshold of intrusion detectors 208 communicating therewith.
  • It Is appreciated that, in response to ascertaining, by central intrusion detector output comparison functionality 210, that the output from at least a first of premises intrusion detector threshold controlling subsystems 204 matches at least one of the premises intrusion detection patterns stored in premises intrusion detection patterns database 212, an operator of system 200 may manually employ central intrusion detector threshold remote controlling functionality 214 or any of premises intrusion detector threshold controlling subsystems 204 to tune a threshold of intrusion detectors 208 communicating therewith.
  • It is also appreciated that each of detectors 208 may also be tuned manually by an operator, either when being initially installed or subsequently thereto, as will be described hereinbelow with regard to FIGS. 4A & 4B.
  • Returning now to FIG. 2A, it is shown that vehicle alarm systems 220, 222 and 224 such as alarm system 209 of FIG. 2B, are preferably installed in respective vehicles 230, 232 and 234. vehicles 230, 232 and 234 being located in close proximity therebetween. Intrusion detectors 240, 242 and 244 such as intrusion detectors 208 of FIG. 2B are preferably installed in respective ones of vehicles 230, 232 and 234 and preferably communicate with respective alarm systems 220, 222 and 224, notifying alarm systems 220, 222 and 224 of events which may indicate an intrusion into the vehicle. Such events may include the detection of shock waves, tampering with or breakage of windows and windshields, and tampering with the ignition mechanism of the vehicle. It is appreciated that additional intrusion detectors may also be installed in vehicles 230, 232 and 234.
  • Preferably, the intrusion thresholds of intrusion detectors 240, 242 and 244 are tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by a thief tampering with a windshield of a corresponding one of vehicles 230, 232 and 234, and of events which do not justify sounding an alarm, such as a weaker shock wave generated by an animal climbing upon the vehicle.
  • Premises intrusion detector threshold controlling subsystems 250, 252 and 254, such as premises intrusion detector threshold controlling subsystem 204 of FIG. 2B, are preferably provided within corresponding vehicles 230, 232 and 234 and preferably communicate with respective intrusion detectors 240, 242 and 244. It is appreciated that intrusion detector threshold controlling subsystems 250, 252 and 254 may be embedded within respective alarm systems 220, 222 and 224 and may communicate with respective intrusion detectors 240, 242 and 244 either directly or via respective alarm systems 220, 222 and 224. It is appreciated that communication between alarm systems 220, 222 and 224, respective intrusion detectors 240, 242 and 244 and respective intrusion detector threshold controlling subsystems 250, 252 and 254 may be either wired or wireless.
  • Premises intrusion detector threshold controlling subsystems 250, 252 and 254 preferably remotely communicate with automatic intrusion detector threshold remote control system 200. It is appreciated that system 200 may be located in a central security monitoring service which, for example, monitors vehicles and residences which have subscribed to the service and which communicates with alarm systems 220, 222 and 224. It is also appreciated that communication between system 200 and detector threshold controlling subsystems 250, 252 and 254 is preferably wireless via, for example, cellular telephone infrastructure.
  • As further shown in FIG. 2A, at a first time, such as at 03:00 AM, shock detector 240 installed in vehicle 230 detects a shock wave in proximity to a window of vehicle 230, the shock wave having an intensity which is higher than the intrusion threshold of shock detector 240, therefore being indicative of an intrusion into vehicle 230. Responsive to detecting the shock wave, shock detector 240 preferably notifies alarm system 220 of the intrusion, and alarm system 220 preferably sounds an alarm. Additionally, shock detector 240 preferably notifies detector threshold controlling subsystem 250 of the intrusion. It is appreciated that alternatively, alarm system 220 may notify detector threshold controlling subsystem 250 of the intrusion.
  • Additionally, responsive to receiving notification of the intrusion, detector threshold controlling subsystem 250 preferably notifies system 200 of the intrusion. It is appreciated that alternatively, alarm system 220 may notify system 200 of the intrusion.
  • As yet further shown in FIG. 2A, at a second time, such as at 03:10 AM, shock detector 242 installed in vehicle 232 detects a shock wave in proximity to a window of vehicle 232, the shock wave having an intensity which is higher than the intrusion threshold of shock detector 242, therefore being indicative of an intrusion into vehicle 232. Responsive to detecting the shock wave, shock detector 242 preferably notifies alarm system 222 of the intrusion, and alarm system 222 preferably sounds an alarm. Additionally, shock detector 242 preferably notifies detector threshold controlling subsystem 252 of the intrusion. It is appreciated that alternatively, alarm system 222 may notify detector threshold controlling subsystem 252 of the intrusion.
  • Responsive to receiving notification of an intrusion of vehicle 232, system 200 ascertains that the detection of two consecutive intrusions into vehicles in the same vicinity within a short period of time may be indicative of a high probability of imminent additional intrusions into vehicles in the same vicinity. Therefore, as further shown in FIG. 2A, as a precautionary measure, system 200 automatically instructs detector threshold controlling subsystem 254 located in third vehicle 234 to lower the intrusion threshold of shock detector 244 communicating therewith for a brief period of time, such as for the remainder of the night, in anticipation of an imminent intrusion into vehicle 234. Lowering of the intrusion threshold of shock detector 244 ensures that any attempt at intrusion into vehicle 234 will be detected even if a shock wave generated by such an intrusion is of a low intensity.
  • It is appreciated that the period of time for which system 200 instructs shock detector 244 to lower the intrusion thresholds thereof may be unlimited, and that system 200 may instruct shock detector 244 to revert the intrusion threshold thereof to an earlier setting thereof in the future, for example in response to a future assessment of the probability of an intrusion occurring at vehicle 234.
  • It is a particular feature of this embodiment of the present invention that responsive to ascertaining, by system 200, that a pattern of multiple intrusions into premises in a particular vicinity is currently taking place, system 200 is operative to tune the intrusion thresholds of detectors in additional premises, such as vehicle 234, to thereby increase the security of vehicle 234 for a predetermined period of time.
  • FIG. 2D is a simplified flowchart illustrating the aforementioned steps in the operation of automatic Intrusion detector threshold remote control system 200. As shown in FIG. 2D, a shock detector Installed in a first vehicle detects a shock wave in proximity to a window of the vehicle, the shock wave having an intensity which is higher than the intrusion threshold of the shock detector, therefore being indicative of an intrusion into the vehicle (280). Responsive to detecting the shock wave, the shock detector preferably notifies a detector threshold controlling subsystem associated therewith of the intrusion (282). It is appreciated that additionally or alternatively, the shock detector may notify an alarm system associated therewith of the intrusion and the alarm system may notify the detector threshold controlling subsystem of the intrusion.
  • Responsive to receiving notification of the intrusion, the detector threshold controlling subsystem preferably notifies the remote control system of the intrusion (284). It is appreciated that alternatively, the alarm system associated with the detector may notify the system of the intrusion.
  • Shortly thereafter, a second shock detector installed in a second vehicle located in close vicinity to the first vehicle detects a second shock wave in proximity to a window of the second vehicle, the second shock wave also having an intensity which is higher than the intrusion threshold of the second shock defector, therefore being indicative of an intrusion into the second vehicle (290). Responsive to detecting the second shock wave, the second shock detector preferably notifies a second detector threshold controlling subsystem associated therewith of the intrusion (292). It Is again appreciated that additionally or alternatively, the second shock detector may notify a second alarm system associated therewith of the intrusion and the second alarm system may notify the detector threshold controlling subsystem of the intrusion.
  • Responsive to receiving notification of the intrusion, the second detector threshold controlling subsystem preferably notifies the remote control system of the intrusion (294). It is appreciated that alternatively, the second alarm system associated with the second shock detector may notify the system of the intrusion.
  • Responsive to receiving notification of an intrusion of the second vehicle, the remote control system ascertains that the detection of two consecutive intrusions into vehicles in the same vicinity within a short period of time may be indicative of a high probability of imminent additional intrusions into vehicles in the same vicinity occurring (296). Therefore, as a precautionary measure, the remote control system automatically instructs detector threshold controlling subsystems installed in additional vehicles located in the vicinity of the first and second vehicles to lower the intrusion threshold of shock detectors communicating therewith for a predetermined period of time, in anticipation of imminent intrusions into additional vehicles (298). As described hereinabove, lowering of the intrusion thresholds of shock detectors in the additional vehicles ensures that any attempt at intrusion into the vehicles will be detected even if a shock wave generated by such an intrusion is of a low intensity.
  • Reference is now made to FIG. 3A, which is a simplified pictorial illustration of the operation of a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises, constructed and operative in accordance with yet another preferred embodiment of the present invention, to FIG. 3B, which is a simplified functional block diagram of the system of FIG. 3A, and to FIG. 3C, which is a simplified flowchart illustration of steps in the operation of the system of FIGS. 3A & 3B.
  • FIG. 3A is a pictorial illustration of the operation of the system in accordance with a first embodiment of the present invention, and will be described hereinbelow with reference to elements of the system as illustrated in FIG. 3B. The system of FIG. 3A preferably includes:
  • environmental information receiving functionality operative to receive environmental information pertaining to the environment of at least some of the plurality of premises:
  • environmental information comparison functionality operative to compare the environmental information received from the environmental information receiving functionality with a multiplicity of environmental patterns; and
  • central intrusion detector threshold remote controlling functionality operative, in response to ascertaining, by the environmental information comparison functionality, that the environmental information received from the environmental information receiving functionality matches at least one of the multiplicity of environmental patterns, to automatically remotely tune a threshold of at least one Intrusion detector deployed in at least one of the some of the plurality of premises.
  • System 300 preferably resides on a computer server connected to a computer network, such as a WAN or the internet, and may be located at any suitable location on the network. System 300 may alternatively reside in an internet cloud or in a social server network.
  • As shown in particular in FIG. 3B, the automatic intrusion detector threshold remote control system 300 preferably includes environmental information receiving functionality 302 operative to receive environmental information pertaining to the environment of a plurality of premises 304. It is appreciated that the environmental information pertaining to the environment of premises 304 may include, for example, weather conditions in the environment of premises 304 or law enforcement alerts regarding the likelihood of intrusions in the area of premises 304.
  • Intrusion detectors 306 are preferably deployed in each of premises 304 and preferably communicate with a premises intrusion detector threshold controlling subsystem 308 and with a premises alarm system 309. Intrusion detectors 306 may include, for example, motion detectors, shock detectors and environmental conditions detectors such as heat detectors. It is appreciated that each of premises intrusion detector threshold controlling subsystems 308 may be located within a corresponding one of alarm systems 309.
  • System 300 also preferably includes environmental information comparison functionality 310 operative to compare the environmental information received from environmental information receiving functionality 302 with a multiplicity of environmental, patterns preferably stored in an environmental patterns database 312.
  • System 300 also preferably includes central intrusion detector threshold remote controlling functionality 314 operative, in response to ascertaining, by environmental information comparison functionality 310, that the environmental information received from environmental information receiving functionality 302 matches at least one of the multiplicity of environmental patterns stored in environmental patterns database 312, to automatically instruct at least one of premises intrusion detector threshold controlling subsystems 308 to tune a threshold of intrusion detectors 306 communicating therewith.
  • It is appreciated that, in response to ascertaining, by environmental information comparison functionality 310, that the environmental information received from environmental information receiving functionality 302 matches at least one of the multiplicity of environmental patterns stored in environmental patterns database 312, an operator of system 300 may manually employ central intrusion detector threshold remote controlling functionality 314 or any of premises intrusion detector threshold controlling subsystems 308 to tune a threshold of intrusion detectors 306 communicating therewith.
  • It is also appreciated that each of detectors 306 may also be tuned manually by an operator, either when being initially installed or subsequently thereto, as will be described hereinbelow with regard to FIGS. 4A & 4B.
  • Returning now to FIG. 3A, it is shown that premises alarm systems 320, 322 and 324 such as alarm system 309 of FIG. 3B, are preferably installed in respective premises 330, 332 and 334, premises 330, 332 and 334 being located in close proximity therebetween. Intrusion detectors 340, 342 and 344 such as intrusion detectors 306 of FIG. 3B are preferably installed in respective ones of premises 330, 332 and 334 and preferably communicate with respective alarm systems 320, 322 and 324, notifying alarm systems 320, 322 and 324 of events which may indicate an intrusion into the premises. Such events may include the detection of shock waves, tampering with or breakage of windows, and tampering with a locking mechanism of the premises. It is appreciated that additional intrusion detectors may also be installed at premises 330, 332 and 334.
  • Preferably, the intrusion thresholds of intrusion detectors 340, 342 and 344 are tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by a thief tampering with a window of a corresponding one of premises 330, 332 and 334, and of events which do not justify sounding an alarm, such as a weaker shock wave generated by an animal climbing on the premises.
  • Premises intrusion detector threshold controlling subsystems 350, 352 and 354, such as premises intrusion detector threshold controlling subsystem 308 of FIG. 3B, are preferably provided within corresponding premises 330, 332 and 334 and preferably communicate with respective intrusion detectors 340, 342 and 344. It is appreciated that intrusion detector threshold controlling subsystems 350, 352 and 354 may be embedded within respective alarm systems 320, 322 and 324, and may communicate with respective intrusion detectors 340, 342 and 344 either directly or via respective alarm systems 320, 322 and 324. It is appreciated that communication between alarm systems 320, 322 and 324, respective intrusion detectors 340, 342 and 344 and respective intrusion detector threshold controlling subsystems 350, 352 and 354 may be either wired or wireless.
  • Premises intrusion detector threshold controlling subsystems 350, 352 and 354 preferably remotely communicate with automatic intrusion detector threshold remote control system 300. It is appreciated that system 300 may be located in a central security monitoring service which, for example, monitors vehicles and residences which have subscribed to the service and which communicates with alarm systems 320, 322 and 324. It is also appreciated that communication between system 300 and detector threshold controlling subsystems 350, 352 and 354 may be wired or wireless via, for example, cellular telephone infrastructure or a municipal WiFi network.
  • System 300 is operative to receive information regarding weather conditions tit the area of premises 330, 332 and 334, as via weather monitoring systems communicating therewith or via weather information service providers. Responsive receiving the weather information, system 300 is operative to ascertain that weather conditions in the area of premises 330, 332 and 334 may cause intrusion detectors 340, 342 and 344 to falsely detect an intrusion at a corresponding one of premises 330, 332 and 334. Such a false detection may be caused, for example, by thunder causing a shock wave to impact a window of a premises.
  • Responsive to ascertaining that weather conditions may cause intrusion detectors to falsely defect an intrusion at a premises, system 300, as a precautionary measure, automatically instructs detector threshold controlling subsystems 350, 352 and 354 located in corresponding premises 330, 332 and 334 to raise the intrusion threshold of corresponding intrusion detectors 340, 342 and 344 communicating therewith for a brief period of time, such as for the expected duration of the current weather conditions. Raising the intrusion thresholds of intrusion detectors 340, 342 and 344 ensures that shock waves resulting from temporary weather conditions will not cause intrusion detectors 340, 342 and 344 to falsely detect an intrusion to premises 330, 332 and 334.
  • It is appreciated that the period of time for which system 300 instructs intrusion detectors 340, 342 and 344 to lower the intrusion thresholds thereof may be unlimited, and that system 300 may instruct intrusion detectors 340, 342 and 344 to revert the intrusion thresholds thereof to earlier settings thereof in the future, for example in response to changing weather conditions in the vicinity of premises 330, 332 and 334.
  • It is farther appreciated that responsive to receiving information pertaining to calm weather conditions in the area of premises 330, 332 and 334, system 300 is also operative to automatically instruct detector threshold controlling subsystems 350, 352 and 354 located in corresponding premises 330, 332 and 334 to lower the intrusion threshold of corresponding intrusion detectors 340, 342 and 344 communicating therewith for an expected duration of the calm weather conditions. Lowering the intrusion thresholds of intrusion detectors 340, 342 and 344 ensures that shock waves will not be misinterpreted as resulting from weather conditions and will therefore enable intrusion detectors 340, 342 and 344 to more reliably detect intrusions to premises 330, 332 and 334.
  • It is a particular feature of this embodiment of the present invention that responsive to ascertaining, by system 300, that a current weather pattern in a particular vicinity may cause alarm systems in the vicinity to sound false alarms, system 300 is operative to tune the intrusion thresholds of detectors in premises in the vicinity, to thereby reduce the probability of sounding false alarms.
  • FIG. 3C is a simplified flowchart illustrating the aforementioned steps in the operation of system 300. As shown in FIG. 3C, the system initially receives information regarding weather conditions in a particular area (380), as via weather monitoring systems communicating therewith or via weather information service providers. Responsive receiving the weather information, the system ascertains that weather conditions in the area may cause intrusion detectors installed in premises in the area to falsely detect intrusions at corresponding premises (382). Such a false detection may be caused, for example, by thunder causing a shock wave to impact a window of a premises.
  • Responsive to ascertaining that weather conditions may cause intrusion detectors to falsely detect an intrusion at a premises, the system, as a precautionary measure, automatically instructs detector threshold controlling subsystems installed in each of the premises and communicating with corresponding intrusion detectors installed in each of the premises to raise the intrusion threshold of the intrusion detectors communicating therewith for a brief period of time, such as for the expected duration of the current weather conditions (384). Raising the intrusion thresholds of the intrusion detectors ensures that shock waves resulting from temporary weather conditions will not cause intrusion detectors to falsely detect an intrusion to corresponding premises.
  • Reference is now made to FIG. 4A, which is a simplified functional block diagram of a shock wave detector of FIGS. 1A-3C, constructed and operative in accordance with a preferred embodiment of the present invention. The shock wave detector of FIG. 4A is preferably employed as part of the systems of FIGS. 1A-3C, such as intrusion detectors 104, 208 and 306.
  • As described hereinabove with reference to FIGS. 1A-3C, intrusion thresholds of intrusion detectors 104, 208 and 306 are operative to be tuned so to distinguish between events that justify sounding an alarm, such as a shock wave generated by a thief tampering with a window of a premises and of events which do not justify sounding an alarm, such as shock waves generated by weather conditions. As further described hereinabove, the intrusion threshold of the intrusion detectors may be tuned either by local intrusion detector threshold controlling functionality such as intrusion detector threshold controlling functionality 114 of FIG. 1B, or by remote\central intrusion detector threshold remote controlling functionality such as premises intrusion detector threshold controlling subsystems 204 communicating with central intrusion defector threshold remote controlling functionality 214 of FIG. 2B and premises intrusion detector threshold controlling subsystems 308 communicating with central intrusion detector threshold remote controlling functionality 314 of FIG. 3B.
  • Additionally, as further described hereinabove with reference in particular to FIGS. 1B, 2B and 3B, each of detectors 104, 208 and 306 may also be tuned manually by an operator, either when being initially installed or subsequently thereto.
  • It is a particular feature of the present invention that the intrusion thresholds of the shock wave detector of FIGS. 4A and 4B is adjusted via a discrete input device such as, for example, a push button, and is preferably displayed on a discrete type display such as, for example, a seven segment display, an LCD dot matrix display element, a colored LED display element, or an array of LED elements forming a bar display.
  • It is further appreciated that discrete enumeration of levels of the intrusion threshold of the shock wave detector of FIGS. 4A and 4B enables tuning the intrusion threshold to a precise numeric value representing one of a plurality of discrete precalibrated threshold levels. For example, an operator of an intrusion detection system employing the shock wave detector may wish to either manually or remotely adjust the intrusion threshold of the shock wave detector and to test the shock wave detector at the new threshold, while being able to revert to the precise previous threshold in a case where the new threshold proves to be unsuitable. It is further appreciated that discrete tuning of the intrusion thresholds of shock wave detectors such as detectors 104, 208 and 306 is operative to provide uniform tuning of all shock wave detector employed in the systems of FIGS. 1A-3C.
  • As shown in FIG. 4A, a shock wave detector 400 comprises a transceiver 402 and a discrete numeric display 404, embodied in the form of a seven-segment display (SSD). Numeric display 404 is preferably operable to display the intrusion threshold of shock wave detector 400. It is appreciated that shock wave detector 400 may be configured to operate over any predetermined discrete numerical range of shock threshold levels.
  • Shock wave detector 400 also preferably includes two discrete input actuators 406, each preferably embodied in the form of a pushbutton. Actuators 406 are operable for manually setting the intrusion threshold of shock wave defector 400 which is preferably stored in memory 408 of shock wave detector 400.
  • It Is appreciated that the intrusion threshold of shock wave detector 400 may also be automatically transmitted to shock wave detector 400, via transceiver 402, from remote control functionality such as a household control panel of an intrusion detection system which employs shock wave detector 400, intrusion detector threshold controlling functionality 114 of FIG. 1B, premises intrusion detector threshold controlling subsystems 204 of FIG. 2B and premises intrusion detector threshold controlling subsystems 308 of FIG. 3B.
  • Shock wave detector 400 also preferably includes a microphone 410 for detection of acoustic events which may be indicative of an intrusion, in addition to shock sensing functionality 412. Shock sensing functionality 412 is preferably operative to sense shock waves and, additionally, to analyze corresponding acoustic events received by microphone 410 and to employ, inter alia, the intrusion threshold stored in memory 408, to ascertain whether the combination of the sensed shock waves and corresponding acoustic events are indicative of an intrusion. Upon ascertaining that the acoustic events are indicative of an intrusion. Detector 400 is preferably operative to transmit an indication of the intrusion to an alarm system communicating therewith, such as alarm system 106 of FIG. 1B, 209 of FIG. 2B and 309 of FIG. 3B.
  • Detector 400 also preferably includes a LED display 414 lot displaying, for example, an indication of an intrusion. A power source such as a battery 416 is also preferably provided. Alternatively, detector 400 may be connected to a wired power source.
  • Reference is now made to FIG. 4B, which is a simplified pictorial illustration of manual tuning of the intrusion detector of FIG. 4A. As described hereinabove with reference to FIG. 4A, intrusion detector 400 of FIG. 4A preferably includes two discrete input actuators 406, each preferably embodied in the form of a pushbutton, which are operable for manually setting the intrusion threshold of intrusion detector 400.
  • As shown in step 1 of FIG. 4B, an operator wishing to tune the intrusion threshold of detector 400 of a residence 420 initially generates a relatively weak shock wave emitted by a window 422 by hitting the window with a solid object, such as a hammer. The relatively weak shock wave is one which the operator deems as too weak to be indicative of an intrusion of window 422. The operator notes that the relatively weak shock wave was sensed by shock sensing functionality 412 of detector 400 and was determined thereby to have an intensity of 22, as displayed on display numeric display 404 of detector 400.
  • Thereafter, as shown in step 2 of FIG. 4B, the operator generates a relatively strong shock wave emitted by window 422 by hitting the window with a greater intensity relative to step 1. The relatively strong shock wave is one which the operator deems as to be strong enough to be indicative of an intrusion of window 422. The operator notes that the string weak shock wave was sensed by shock sensing functionality 412 of detector 400 and was determined thereby to have an intensity of 26, as displayed on display numeric display 404 of detector 400.
  • Thereafter, as shown in step 3 of FIG. 4B, responsive to ascertaining that a suitable intrusion threshold for window would be between a threshold which would deem the relatively strong shock wave of step 2 as being indicative of an intrusion of window 422 while deeming the relatively weak shock wave of step 1 as not being indicative of an intrusion of window 422, the operator employs actuators 406 of detector 400 to set the intrusion threshold of detector 400 as 24.
  • It is appreciated that tuning of the intrusion threshold of detector 400 in step 3 of FIG. 4B may also be performed automatically. For example, responsive to the operator generating a multiplicity of shock waves, each of the shock waves having a different intensity, detector 400 may calculate an average intensity of the multiplicity of shock waves and tune the intrusion threshold of detector 400 to be the average intensity. Alternative examples of automatic tuning of detector 400 may include automatic tuning the intrusion threshold of detector 400 to be a threshold which is higher than the calculated average intensity by a predetermined number of levels, or a threshold which is an average of the three strongest shock waves generated by the operator.
  • It is also appreciated that once tuned, the intrusion threshold of detector 400 may be shared among all intrusion detectors deployed in the residence. For example, detector 400 may transmit the intrusion threshold thereof to an automatic intrusion detector threshold control system such as automatic intrusion detector threshold control system 100 of FIGS. 1A & 1B, premises intrusion detector threshold controlling subsystem 204 of FIG. 2A & 2B, and premises intrusion detector threshold controlling subsystem 308 of FIG. 3A & 3B. The control system may thereafter transmit the intrusion threshold to all intrusion detectors of residence 420.
  • Alternatively, control system 100 may ascertain that the intrusion threshold received from detector 400 is suitable to detect intrusions of window 420, however for other, more vulnerable openings of residence 420, a lower intrusion threshold is more appropriate. Similarly, control system 100 may ascertain that tor other, less vulnerable openings of residence 420, a higher intrusion threshold is more appropriate.
  • It is yet further appreciated that intrusion thresholds of all or some of intrusion detectors deployed its residence 420 may be manually tuned by an operator employing a threshold control system such as automatic intrusion detector threshold control system 100 of FIGS. 1A & 1B, premises intrusion detector threshold controlling subsystem 204 of FIGS. 2A & 2B, and premises intrusion detector threshold controlling subsystem 308 of FIGS. 3A & 3B which communicates with all intrusion detectors of residence 420. Alternatively, intrusion thresholds of all or some of intrusion detectors deployed in residence 420 may be automatically tuned by the threshold control system as described hereinabove.
  • Similarly, it is yet further appreciated that central intrusion detector threshold remote controlling functionality such as central intrusion detector threshold remote controlling functionality 214 of automatic intrusion detector threshold remote control system 200 of FIGS. 2A & 2B and central intrusion detector threshold remote controlling functionality 314 of automatic intrusion detector threshold remote control system 300 of FIGS. 3A & 3B may be employed to either manually or automatically tune intrusion thresholds of intrusion detectors deployed in premises communicating therewith.
  • It will be appreciated by persons skilled in the art that the present invention is not limited by what has been particularly shown and described hereinabove. Rather the scope of the present invention includes both combinations and subcombinations of the various features described hereinabove as well as modifications thereof which would occur to persons skilled in the art upon reading the foregoing description and which are not in the prior art.

Claims (11)

1. A tunable intrusion shock detector comprising:
at least one sensor having a tunable intrusion threshold; and
discrete intrusion threshold tuning functionality operable for at least one of local and remote discrete tuning of an intrusion threshold of said intrusion detector to one of at least three discrete precalibrated threshold levels, each of said at least three discrete precalibrated threshold levels being represented by a discrete numeric value.
2. A tunable intrusion shock detector according to claim 1 and also comprising discrete intrusion threshold input functionality communicating with said discrete intrusion threshold tuning functionality, operable for manually tuning said intrusion threshold of said intrusion detector to one of said discrete precalibrated threshold levels.
3. A tunable intrusion shock detector according to claim 1 and wherein said discrete intrusion threshold tuning functionality comprises an alpha-numeric display operative to display said discrete numeric value representing said precalibrated intrusion threshold of said intrusion detector.
4. A tunable intrusion shock detector according to claim 2 and wherein said discrete intrusion threshold input functionality comprises at least one push button.
5. A tunable intrusion shock detector according to claim 1 and wherein each of said local and remote discrete tuning of said intrusion threshold of said intrusion detector comprises tuning said intrusion threshold to said discrete numeric value.
6. A tunable intrusion shock detector according to claim 5 and also comprising a memory operative to store said discrete numeric value.
7. A tunable intrusion shock detector according to claim 1 and also comprising a transceiver operable for at least one of remotely transmitting and remotely receiving said intrusion threshold.
8. A tunable intrusion shock detector according to claim 7 and wherein said transceiver is operable for at least one of transmitting and receiving said intrusion threshold between said tunable intrusion detector and at least one of a system for automatically controlling intrusion thresholds of intrusion detectors deployed in a premises and a system for automatically remotely controlling intrusion thresholds of intrusion detectors deployed in a plurality of premises.
9. A tunable intrusion shock detector according to claim 1 and also comprising a microphone for detection of at least one acoustic event which may be indicative of an intrusion.
10. A tunable intrusion shock detector according to claim 9 and also composing shock sensing functionality operative to sense shock waves and to employ said intrusion threshold stored in said memory to ascertain whether a combination of said sensed shock waves and said at least one acoustic event received by said microphone is indicative of an intrusion.
11. A tunable intrusion shock detector according to claim 10 and wherein upon ascertaining Thai said combination of said sensed shock waves and said at least one acoustic event received by said microphone is indicative of an intrusion, said intrusion detector is operative to transmit an indication of said intrusion to an alarm system communicating therewith.
US15/012,438 2012-12-19 2016-02-01 Automatic intrusion detector threshold controlling systems and methods Active US9691268B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/012,438 US9691268B2 (en) 2012-12-19 2016-02-01 Automatic intrusion detector threshold controlling systems and methods

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261739213P 2012-12-19 2012-12-19
US14/109,974 US9280891B2 (en) 2012-12-19 2013-12-18 Automatic intrusion detector threshold controlling systems and methods
US15/012,438 US9691268B2 (en) 2012-12-19 2016-02-01 Automatic intrusion detector threshold controlling systems and methods

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/109,974 Division US9280891B2 (en) 2012-12-19 2013-12-18 Automatic intrusion detector threshold controlling systems and methods

Publications (2)

Publication Number Publication Date
US20160148500A1 true US20160148500A1 (en) 2016-05-26
US9691268B2 US9691268B2 (en) 2017-06-27

Family

ID=50071044

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/109,974 Active 2034-04-16 US9280891B2 (en) 2012-12-19 2013-12-18 Automatic intrusion detector threshold controlling systems and methods
US15/012,438 Active US9691268B2 (en) 2012-12-19 2016-02-01 Automatic intrusion detector threshold controlling systems and methods

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/109,974 Active 2034-04-16 US9280891B2 (en) 2012-12-19 2013-12-18 Automatic intrusion detector threshold controlling systems and methods

Country Status (2)

Country Link
US (2) US9280891B2 (en)
GB (3) GB2510968B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3582196A1 (en) * 2018-06-11 2019-12-18 Verisure Sàrl Shock sensor in an alarm system
FR3126804A1 (en) 2021-09-09 2023-03-10 Artifeel Device for the adaptive determination of actions on an object by progressive analysis of the stresses they generate

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2510968B (en) * 2012-12-19 2015-02-25 Tyco Fire & Security Gmbh Automatic intrusion detector threshold controlling systems and methods
US10652253B2 (en) 2013-03-15 2020-05-12 CyberSecure IPS, LLC Cable assembly having jacket channels for LEDs
WO2014145539A2 (en) * 2013-03-15 2014-09-18 Stephen Sohn Method and system for protective distribution system (pds) and infrastructure protection and management
CN107204106B (en) * 2017-07-11 2020-02-21 河北金锁安防工程股份有限公司 Alarm method and system for filtering false alarm condition in security system
WO2019076954A1 (en) * 2017-10-20 2019-04-25 Defendec Oü Intrusion detection methods and devices
US10636282B2 (en) 2018-04-26 2020-04-28 International Business Machines Corporation Security system with cooperative behavior

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4951029A (en) * 1988-02-16 1990-08-21 Interactive Technologies, Inc. Micro-programmable security system
US9280891B2 (en) * 2012-12-19 2016-03-08 Tyco Fire & Security Gmbh Automatic intrusion detector threshold controlling systems and methods

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2485773A1 (en) * 1980-06-24 1981-12-31 Promocab SYSTEM FOR PROTECTING A ZONE AGAINST HUMAN AGGRESSION
US4845464A (en) 1988-08-09 1989-07-04 Clifford Electronics, Inc. Programmable sensor apparatus
US5276427A (en) * 1991-07-08 1994-01-04 Digital Security Controls Ltd. Auto-adjust motion detection system
US5243322A (en) * 1991-10-18 1993-09-07 Thompson Stephen S Automobile security system
GB2295230A (en) 1994-10-05 1996-05-22 Cqr Security Components Ltd Shock sensor apparatus and method
US6788198B2 (en) * 2002-03-12 2004-09-07 Bob F. Harshaw System for verifying detection of a fire event condition
US7218217B2 (en) 2004-08-05 2007-05-15 Honeywell International, Inc. False alarm reduction in security systems using weather sensor and control panel logic
US9747439B2 (en) * 2006-02-06 2017-08-29 Trend Micro Incorporated Dynamic network tuner for the automated correlation of networking device functionality and network-related performance
ES2948669T3 (en) 2010-12-29 2023-09-15 Vestas Wind Sys As System and method for wind turbine generator
US9319425B2 (en) * 2013-07-23 2016-04-19 Crypteia Networks S.A. Systems and methods for self-tuning network intrusion detection and prevention

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4951029A (en) * 1988-02-16 1990-08-21 Interactive Technologies, Inc. Micro-programmable security system
US9280891B2 (en) * 2012-12-19 2016-03-08 Tyco Fire & Security Gmbh Automatic intrusion detector threshold controlling systems and methods

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3582196A1 (en) * 2018-06-11 2019-12-18 Verisure Sàrl Shock sensor in an alarm system
WO2019238256A1 (en) * 2018-06-11 2019-12-19 Verisure Sàrl Shock sensor in an alarm system
FR3126804A1 (en) 2021-09-09 2023-03-10 Artifeel Device for the adaptive determination of actions on an object by progressive analysis of the stresses they generate
WO2023037079A1 (en) 2021-09-09 2023-03-16 Artifeel Device for adaptive determination of actions on an object by progressive analysis of the loads they generate

Also Published As

Publication number Publication date
GB2515677B (en) 2015-05-27
GB201416498D0 (en) 2014-11-05
US20140167952A1 (en) 2014-06-19
US9280891B2 (en) 2016-03-08
GB2515677A (en) 2014-12-31
GB2515678B (en) 2015-05-27
GB201416499D0 (en) 2014-11-05
GB201322446D0 (en) 2014-02-05
GB2510968B (en) 2015-02-25
GB2510968A (en) 2014-08-20
GB2515678A (en) 2014-12-31
US9691268B2 (en) 2017-06-27

Similar Documents

Publication Publication Date Title
US9691268B2 (en) Automatic intrusion detector threshold controlling systems and methods
US10176706B2 (en) Using degree of confidence to prevent false security system alarms
CN107430804B (en) Intelligent barrier alarm device
US8368532B2 (en) Security system annunciation communication delay
US10068441B2 (en) Security system providing a localized humanly-perceivable alert for identifying a facility to emergency personnel
US10163319B2 (en) Security system tracking of remote items using reduced power
US11100786B2 (en) Sensor bypass
US7356429B2 (en) Method for remotely changing the sensitivity of a wireless sensor
US8085147B2 (en) Security system including audio alarm detection
US10297141B2 (en) Security system automatic bypass reset
US20090201146A1 (en) Remote activity detection or intrusion monitoring system
EP3418994B1 (en) System and method for preventing false alarms during alarm sensitivity threshold changes in fire alarm systems
US20220415160A1 (en) Shock detection device, system and method
EP2779119B1 (en) Access control systems with variable threat level
CN104200589A (en) Invasion detecting method, device and security and protection monitoring system thereof
US11004316B2 (en) Systems and methods for responding to an abnormal event in a region monitored by a security system
US20090109017A1 (en) Remote control security supervisory control apparatus
EP4075403B1 (en) System and method for detecting events in a system
KR102572661B1 (en) Unmanned surveillance system and its method
US20230230463A1 (en) Methods and systems for monitoring and reporting security breach of a property
CN201946097U (en) Intelligent controller for centralized alarm
EP1834313A2 (en) Method for remotely changing the sensitivity of a wireless sensor
CN105573262A (en) Safety protection system

Legal Events

Date Code Title Description
STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

AS Assignment

Owner name: TYCO FIRE & SECURITY GMBH, SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ZHEVELEV, BORIS;LITVAK, ELI;SHVIKI, YEHUDA;REEL/FRAME:066844/0818

Effective date: 20131217